starting build "c789f025-df29-4deb-b291-263d50d0a6d6" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5fc1849ea29a: Pulling fs layer Step #0: 5bca3ba2fc7d: Pulling fs layer Step #0: fae44f6c4afb: Pulling fs layer Step #0: 6bb086a76dac: Pulling fs layer Step #0: 93d27c16d33e: Pulling fs layer Step #0: 2ed907c114e3: Pulling fs layer Step #0: c356b7427c88: Pulling fs layer Step #0: e8d856c3fdca: Pulling fs layer Step #0: 3931eca29f39: Pulling fs layer Step #0: b76e3f62a0ba: Pulling fs layer Step #0: 7bfd5336ece5: Pulling fs layer Step #0: e0b08c0fdc11: Pulling fs layer Step #0: 2846796a4416: Pulling fs layer Step #0: 6cc7e05a106e: Pulling fs layer Step #0: 6c44541c6a30: Pulling fs layer Step #0: 110ea339d19c: Pulling fs layer Step #0: 080996c25b34: Pulling fs layer Step #0: 4c9dcebec043: Pulling fs layer Step #0: 5e63b9addfd0: Pulling fs layer Step #0: 7606710857f8: Pulling fs layer Step #0: 47b62b419d91: Pulling fs layer Step #0: be88441f6a95: Pulling fs layer Step #0: 6e1d3dc39f27: Pulling fs layer Step #0: 8fd9caca2676: Pulling fs layer Step #0: 10ceb6aa6ab4: Pulling fs layer Step #0: 110ea339d19c: Waiting Step #0: fae44f6c4afb: Waiting Step #0: b76e3f62a0ba: Waiting Step #0: 080996c25b34: Waiting Step #0: 6bb086a76dac: Waiting Step #0: 7bfd5336ece5: Waiting Step #0: 93d27c16d33e: Waiting Step #0: e0b08c0fdc11: Waiting Step #0: 6e1d3dc39f27: Waiting Step #0: 2ed907c114e3: Waiting Step #0: 2846796a4416: Waiting Step #0: 4c9dcebec043: Waiting Step #0: 6cc7e05a106e: Waiting Step #0: 8fd9caca2676: Waiting Step #0: 47b62b419d91: Waiting Step #0: c356b7427c88: Waiting Step #0: 6c44541c6a30: Waiting Step #0: be88441f6a95: Waiting Step #0: 10ceb6aa6ab4: Waiting Step #0: 5e63b9addfd0: Waiting Step #0: 3931eca29f39: Waiting Step #0: 7606710857f8: Waiting Step #0: 5bca3ba2fc7d: Verifying Checksum Step #0: 5bca3ba2fc7d: Download complete Step #0: fae44f6c4afb: Download complete Step #0: b549f31133a9: Download complete Step #0: 93d27c16d33e: Download complete Step #0: 6bb086a76dac: Verifying Checksum Step #0: 6bb086a76dac: Download complete Step #0: c356b7427c88: Verifying Checksum Step #0: c356b7427c88: Download complete Step #0: 2ed907c114e3: Verifying Checksum Step #0: 2ed907c114e3: Download complete Step #0: 5fc1849ea29a: Verifying Checksum Step #0: 5fc1849ea29a: Download complete Step #0: 3931eca29f39: Verifying Checksum Step #0: 3931eca29f39: Download complete Step #0: b76e3f62a0ba: Verifying Checksum Step #0: b76e3f62a0ba: Download complete Step #0: 7bfd5336ece5: Verifying Checksum Step #0: 7bfd5336ece5: Download complete Step #0: e8d856c3fdca: Verifying Checksum Step #0: e8d856c3fdca: Download complete Step #0: b549f31133a9: Pull complete Step #0: 2846796a4416: Verifying Checksum Step #0: 2846796a4416: Download complete Step #0: 6cc7e05a106e: Verifying Checksum Step #0: 6cc7e05a106e: Download complete Step #0: 6c44541c6a30: Verifying Checksum Step #0: 6c44541c6a30: Download complete Step #0: e0b08c0fdc11: Verifying Checksum Step #0: e0b08c0fdc11: Download complete Step #0: 080996c25b34: Verifying Checksum Step #0: 080996c25b34: Download complete Step #0: 110ea339d19c: Verifying Checksum Step #0: 110ea339d19c: Download complete Step #0: 5e63b9addfd0: Verifying Checksum Step #0: 5e63b9addfd0: Download complete Step #0: 7606710857f8: Download complete Step #0: 47b62b419d91: Verifying Checksum Step #0: 47b62b419d91: Download complete Step #0: be88441f6a95: Verifying Checksum Step #0: be88441f6a95: Download complete Step #0: 4c9dcebec043: Verifying Checksum Step #0: 4c9dcebec043: Download complete Step #0: 6e1d3dc39f27: Verifying Checksum Step #0: 6e1d3dc39f27: Download complete Step #0: 8fd9caca2676: Verifying Checksum Step #0: 8fd9caca2676: Download complete Step #0: 10ceb6aa6ab4: Verifying Checksum Step #0: 10ceb6aa6ab4: Download complete Step #0: 5fc1849ea29a: Pull complete Step #0: 5bca3ba2fc7d: Pull complete Step #0: fae44f6c4afb: Pull complete Step #0: 6bb086a76dac: Pull complete Step #0: 93d27c16d33e: Pull complete Step #0: 2ed907c114e3: Pull complete Step #0: c356b7427c88: Pull complete Step #0: e8d856c3fdca: Pull complete Step #0: 3931eca29f39: Pull complete Step #0: b76e3f62a0ba: Pull complete Step #0: 7bfd5336ece5: Pull complete Step #0: e0b08c0fdc11: Pull complete Step #0: 2846796a4416: Pull complete Step #0: 6cc7e05a106e: Pull complete Step #0: 6c44541c6a30: Pull complete Step #0: 110ea339d19c: Pull complete Step #0: 080996c25b34: Pull complete Step #0: 4c9dcebec043: Pull complete Step #0: 5e63b9addfd0: Pull complete Step #0: 7606710857f8: Pull complete Step #0: 47b62b419d91: Pull complete Step #0: be88441f6a95: Pull complete Step #0: 6e1d3dc39f27: Pull complete Step #0: 8fd9caca2676: Pull complete Step #0: 10ceb6aa6ab4: Pull complete Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250117/fuzz_dump.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250117/fuzz_keyimport.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250117/fuzz_keyring_g10.covreport... Step #1: Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250117/fuzz_keyring_kbx.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250117/fuzz_keyring.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250117/fuzz_sigimport.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250117/fuzz_verify.covreport... Step #1: / [0/8 files][ 1.0 MiB/ 9.4 MiB] 10% Done / [1/8 files][ 1.4 MiB/ 9.4 MiB] 14% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250117/fuzz_verify_detached.covreport... Step #1: / [1/8 files][ 1.4 MiB/ 9.4 MiB] 14% Done / [2/8 files][ 1.4 MiB/ 9.4 MiB] 14% Done / [3/8 files][ 3.8 MiB/ 9.4 MiB] 40% Done / [4/8 files][ 5.0 MiB/ 9.4 MiB] 53% Done / [5/8 files][ 7.0 MiB/ 9.4 MiB] 73% Done / [6/8 files][ 7.1 MiB/ 9.4 MiB] 75% Done / [7/8 files][ 8.6 MiB/ 9.4 MiB] 91% Done / [8/8 files][ 9.4 MiB/ 9.4 MiB] 100% Done Step #1: Operation completed over 8 objects/9.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 9648 Step #2: -rw-r--r-- 1 root root 1461696 Jan 17 10:01 fuzz_dump.covreport Step #2: -rw-r--r-- 1 root root 1791 Jan 17 10:01 fuzz_keyring_kbx.covreport Step #2: -rw-r--r-- 1 root root 357940 Jan 17 10:01 fuzz_keyring_g10.covreport Step #2: -rw-r--r-- 1 root root 2620117 Jan 17 10:01 fuzz_keyimport.covreport Step #2: -rw-r--r-- 1 root root 423072 Jan 17 10:01 fuzz_sigimport.covreport Step #2: -rw-r--r-- 1 root root 2610686 Jan 17 10:01 fuzz_keyring.covreport Step #2: -rw-r--r-- 1 root root 1576047 Jan 17 10:01 fuzz_verify.covreport Step #2: -rw-r--r-- 1 root root 811329 Jan 17 10:01 fuzz_verify_detached.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: c3f8f264f82b: Pulling fs layer Step #4: 4beb7a10c8f4: Pulling fs layer Step #4: 0ca13ee436c2: Pulling fs layer Step #4: d11b53fc85fe: Pulling fs layer Step #4: 1cbdd3829a23: Pulling fs layer Step #4: 7f7781280c06: Pulling fs layer Step #4: 846994f6541d: Pulling fs layer Step #4: 83087fdbd323: Pulling fs layer Step #4: 5e20af423505: Pulling fs layer Step #4: 7e2d2d2efe99: Pulling fs layer Step #4: bae98e0cfe62: Pulling fs layer Step #4: 7c94181fc29a: Pulling fs layer Step #4: 4018e9ce42a6: Pulling fs layer Step #4: bf9219ec845b: Pulling fs layer Step #4: 71174894d930: Pulling fs layer Step #4: e04ddd5d972b: Pulling fs layer Step #4: bfb7b1a6728d: Pulling fs layer Step #4: 2e1d8e23a9a8: Pulling fs layer Step #4: 153eacb0a891: Pulling fs layer Step #4: 4d7aa988bb31: Pulling fs layer Step #4: f93820478c87: Pulling fs layer Step #4: 038020a237ce: Pulling fs layer Step #4: 416ea49f7c22: Pulling fs layer Step #4: 9cdc40c52e67: Pulling fs layer Step #4: bee113eb3842: Pulling fs layer Step #4: 93286fa4d809: Pulling fs layer Step #4: 88a7cbc5ce33: Pulling fs layer Step #4: 5bdd6bc53e7b: Pulling fs layer Step #4: d84cd2be715d: Pulling fs layer Step #4: d171e73dd44a: Pulling fs layer Step #4: 9972794eff61: Pulling fs layer Step #4: d11b53fc85fe: Waiting Step #4: 83087fdbd323: Waiting Step #4: 4d7aa988bb31: Waiting Step #4: 5e20af423505: Waiting Step #4: d84cd2be715d: Waiting Step #4: f93820478c87: Waiting Step #4: 7e2d2d2efe99: Waiting Step #4: 038020a237ce: Waiting Step #4: 93286fa4d809: Waiting Step #4: 416ea49f7c22: Waiting Step #4: bae98e0cfe62: Waiting Step #4: 9cdc40c52e67: Waiting Step #4: 88a7cbc5ce33: Waiting Step #4: 1cbdd3829a23: Waiting Step #4: 9972794eff61: Waiting Step #4: 7c94181fc29a: Waiting Step #4: bee113eb3842: Waiting Step #4: d171e73dd44a: Waiting Step #4: 5bdd6bc53e7b: Waiting Step #4: 7f7781280c06: Waiting Step #4: 4018e9ce42a6: Waiting Step #4: 2e1d8e23a9a8: Waiting Step #4: bf9219ec845b: Waiting Step #4: 846994f6541d: Waiting Step #4: 71174894d930: Waiting Step #4: 153eacb0a891: Waiting Step #4: e04ddd5d972b: Waiting Step #4: 0ca13ee436c2: Verifying Checksum Step #4: 0ca13ee436c2: Download complete Step #4: 4beb7a10c8f4: Verifying Checksum Step #4: 4beb7a10c8f4: Download complete Step #4: 1cbdd3829a23: Verifying Checksum Step #4: 1cbdd3829a23: Download complete Step #4: c3f8f264f82b: Verifying Checksum Step #4: c3f8f264f82b: Download complete Step #4: 7f7781280c06: Verifying Checksum Step #4: 7f7781280c06: Download complete Step #4: 83087fdbd323: Verifying Checksum Step #4: 83087fdbd323: Download complete Step #4: 5e20af423505: Download complete Step #4: 7e2d2d2efe99: Download complete Step #4: c3f8f264f82b: Pull complete Step #4: bae98e0cfe62: Verifying Checksum Step #4: bae98e0cfe62: Download complete Step #4: 846994f6541d: Verifying Checksum Step #4: 846994f6541d: Download complete Step #4: 4beb7a10c8f4: Pull complete Step #4: 4018e9ce42a6: Download complete Step #4: 7c94181fc29a: Download complete Step #4: 0ca13ee436c2: Pull complete Step #4: 71174894d930: Verifying Checksum Step #4: 71174894d930: Download complete Step #4: bf9219ec845b: Verifying Checksum Step #4: bf9219ec845b: Download complete Step #4: e04ddd5d972b: Verifying Checksum Step #4: e04ddd5d972b: Download complete Step #4: d11b53fc85fe: Verifying Checksum Step #4: d11b53fc85fe: Download complete Step #4: bfb7b1a6728d: Verifying Checksum Step #4: bfb7b1a6728d: Download complete Step #4: 153eacb0a891: Download complete Step #4: 2e1d8e23a9a8: Verifying Checksum Step #4: 2e1d8e23a9a8: Download complete Step #4: f93820478c87: Verifying Checksum Step #4: f93820478c87: Download complete Step #4: 038020a237ce: Verifying Checksum Step #4: 038020a237ce: Download complete Step #4: 4d7aa988bb31: Verifying Checksum Step #4: 4d7aa988bb31: Download complete Step #4: 416ea49f7c22: Verifying Checksum Step #4: 416ea49f7c22: Download complete Step #4: 9cdc40c52e67: Verifying Checksum Step #4: 9cdc40c52e67: Download complete Step #4: bee113eb3842: Verifying Checksum Step #4: bee113eb3842: Download complete Step #4: 93286fa4d809: Verifying Checksum Step #4: 93286fa4d809: Download complete Step #4: 5bdd6bc53e7b: Verifying Checksum Step #4: 5bdd6bc53e7b: Download complete Step #4: d84cd2be715d: Download complete Step #4: 88a7cbc5ce33: Verifying Checksum Step #4: 88a7cbc5ce33: Download complete Step #4: 9972794eff61: Verifying Checksum Step #4: 9972794eff61: Download complete Step #4: d171e73dd44a: Verifying Checksum Step #4: d171e73dd44a: Download complete Step #4: d11b53fc85fe: Pull complete Step #4: 1cbdd3829a23: Pull complete Step #4: 7f7781280c06: Pull complete Step #4: 846994f6541d: Pull complete Step #4: 83087fdbd323: Pull complete Step #4: 5e20af423505: Pull complete Step #4: 7e2d2d2efe99: Pull complete Step #4: bae98e0cfe62: Pull complete Step #4: 7c94181fc29a: Pull complete Step #4: 4018e9ce42a6: Pull complete Step #4: bf9219ec845b: Pull complete Step #4: 71174894d930: Pull complete Step #4: e04ddd5d972b: Pull complete Step #4: bfb7b1a6728d: Pull complete Step #4: 2e1d8e23a9a8: Pull complete Step #4: 153eacb0a891: Pull complete Step #4: 4d7aa988bb31: Pull complete Step #4: f93820478c87: Pull complete Step #4: 038020a237ce: Pull complete Step #4: 416ea49f7c22: Pull complete Step #4: 9cdc40c52e67: Pull complete Step #4: bee113eb3842: Pull complete Step #4: 93286fa4d809: Pull complete Step #4: 88a7cbc5ce33: Pull complete Step #4: 5bdd6bc53e7b: Pull complete Step #4: d84cd2be715d: Pull complete Step #4: d171e73dd44a: Pull complete Step #4: 9972794eff61: Pull complete Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> dd198c39e8a6 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake patchelf libbz2-dev zlib1g-dev libjson-c-dev build-essential python wget Step #4: ---> Running in 4924e057a7d8 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (724 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: patchelf is already the newest version (0.10-2build1). Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: autotools-dev bzip2-doc cmake-data file libarchive13 libicu66 libjson-c4 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libuv1 Step #4: libxml2 m4 mime-support python2 python2-minimal python2.7 python2.7-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python2-doc Step #4: python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bzip2-doc cmake cmake-data file libarchive13 Step #4: libbz2-dev libicu66 libjson-c-dev libjson-c4 libjsoncpp1 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib librhash0 libsigsegv2 libtool libuv1 libxml2 m4 Step #4: mime-support python-is-python2 python2 python2-minimal python2.7 Step #4: python2.7-minimal zlib1g-dev Step #4: 0 upgraded, 33 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 21.4 MB of archives. Step #4: After this operation, 96.1 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 21.4 MB in 1s (37.5 MB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libjson-c4:amd64. Step #4: Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../08-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../09-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../10-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../11-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../12-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bzip2-doc. Step #4: Preparing to unpack .../13-bzip2-doc_1.0.8-2_all.deb ... Step #4: Unpacking bzip2-doc (1.0.8-2) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../14-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../15-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../16-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../17-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../18-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libbz2-dev:amd64. Step #4: Preparing to unpack .../19-libbz2-dev_1.0.8-2_amd64.deb ... Step #4: Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../23-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../24-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libjson-c-dev:amd64. Step #4: Preparing to unpack .../25-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up bzip2-doc (1.0.8-2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 4924e057a7d8 Step #4: ---> 6bcd15056805 Step #4: Step 3/5 : RUN git clone --depth 1 --recurse-submodules --shallow-submodules https://github.com/rnpgp/rnp.git rnp Step #4: ---> Running in cb587301aa10 Step #4: Cloning into 'rnp'... Step #4: Submodule 'src/libsexpp' (https://github.com/rnpgp/sexpp.git) registered for path 'src/libsexpp' Step #4: Cloning into '/src/rnp/src/libsexpp'... Step #4: Submodule path 'src/libsexpp': checked out 'c641a2f36520bab783657a58650d9fda548b9dec' Step #4: Removing intermediate container cb587301aa10 Step #4: ---> cb8b2c5b104b Step #4: Step 4/5 : WORKDIR $SRC Step #4: ---> Running in 72fa7c284ef3 Step #4: Removing intermediate container 72fa7c284ef3 Step #4: ---> d8fc63e8624c Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 33fedea6d623 Step #4: Successfully built 33fedea6d623 Step #4: Successfully tagged gcr.io/oss-fuzz/rnp:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/rnp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filexuBeyN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/rnp/.git Step #5 - "srcmap": + GIT_DIR=/src/rnp Step #5 - "srcmap": + cd /src/rnp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/rnpgp/rnp.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=884b52bc3cc2bf1728c6e950ab8b4e1f812db76a Step #5 - "srcmap": + jq_inplace /tmp/filexuBeyN '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileV8hRCc Step #5 - "srcmap": + cat /tmp/filexuBeyN Step #5 - "srcmap": + jq '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" }' Step #5 - "srcmap": + mv /tmp/fileV8hRCc /tmp/filexuBeyN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filexuBeyN Step #5 - "srcmap": + rm /tmp/filexuBeyN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/rnp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/rnpgp/rnp.git", Step #5 - "srcmap": "rev": "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 0s (1702 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21504 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 22.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 104.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 111.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 132.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 92.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 157.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 134.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 91.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 163.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 131.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 30.4/30.9 MB 151.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 111.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 164.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 99.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 127.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 37.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 145.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 134.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 38.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 157.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=380b79e1862cb654373d2dec5fb275e5b3316ad87bf148513767969d4f850947 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rrwan4fh/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:32.774 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.397 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.398 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.398 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.398 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.399 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.399 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.399 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.399 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.400 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.400 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.400 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.400 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.401 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.401 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.401 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.402 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.402 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.402 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.402 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.403 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.403 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.403 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.403 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.403 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.403 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.404 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.404 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.404 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.404 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.404 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.405 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.405 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.405 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.405 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.405 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.406 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.406 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.407 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.407 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.407 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.407 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.408 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.408 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.408 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.409 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.409 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.409 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.409 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.410 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.410 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.410 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.410 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.411 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.411 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.411 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.411 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.412 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.412 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.412 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.412 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.413 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.413 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.413 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.414 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:02:33.497 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/Modules/findopensslfeatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rekey/rnp_key_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/repgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/repgp/repgp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/file-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/getoptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/str-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/time-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/uniwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/ffi-priv-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/fingerprint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/json-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/keygen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pass-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pgp-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pgp-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sec_profile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_subpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/backend_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dl_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dl_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_crc24.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_crc24.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ossl_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/signatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/g23_sexp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/kbx_blob.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_g10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-armor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-write.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/v2_seipd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/include/sexp-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/fficli.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/rnpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_sigimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_verify_detached.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rnp_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/case5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,954,718 bytes received 5,498 bytes 7,920,432.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,934,813 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + wget -qO- https://botan.randombit.net/releases/Botan-3.4.0.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xJ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd Botan-3.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ tr '\n' , Step #6 - "compile-libfuzzer-introspector-x86_64": + BOTAN_MODULES=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure.py --prefix=/usr --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: ./configure.py invoked with options "--prefix=/usr --cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac," Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Configuring to build Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Python version: "3.10.14 (main, Jan 17 2025, 03:21:39) [Clang 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd78" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --ar-command=llvm-ar due to environment variable AR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g due to environment variable CXXFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found sphinx-build (use --without-sphinx to disable) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler version clang 18.1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler arch x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Target is clang:18.1-linux-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Assuming target x86_64 is little endian Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (not requested): adler32 aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asio base32 base58 bcrypt bcrypt_pbkdf blake2 blake2mac blake2s cascade ccm certstor_flatfile certstor_sql certstor_sqlite3 certstor_system chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 comb4p compression crc32 cryptobox curve448 dh dilithium_aes dlies dyn_load ec_h2c ecgdsa ecies eckcdsa ed448 eme_oaep eme_raw emsa_x931 fd_unix filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hotp http_util idea_sse2 iso9796 kdf1 kdf1_iso18033 keccak keccak_perm_bmi2 kuznyechik kyber_90s lion mce md4 mem_pool noekeon noekeon_simd ofb par_hash passhash9 pbes2 pbkdf2 pkcs11 poly1305 prf_tls prf_x942 processor_rng psk_db rc4 rdseed rfc6979 roughtime salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sessions_sqlite3 sha1_sse2 sha1_x86 sha2_32_bmi2 sha2_32_x86 sha2_64_bmi2 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake_cipher simd simd_avx2 simd_avx512 siphash siv skein socket sodium sp800_108 sp800_56c srp6 streebog thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc tss uuid whirlpool x448 x509 x919_mac xmd xmss xts zfec zfec_sse2 zfec_vperm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loading modules: aead aes asn1 auto_rng base base64 bigint block blowfish camellia cast128 cbc cfb checksum cmac cpuid crc24 cshake_xof ctr curve25519 des dilithium dilithium_common dl_algo dl_group dsa eax ec_group ecc_key ecdh ecdsa ed25519 elgamal eme_pkcs1 emsa_pkcs1 emsa_pssr emsa_raw entropy ffi hash hash_id hex hkdf hmac hmac_drbg idea kdf kdf2 keccak_perm keypair kmac kyber kyber_common mac md5 mdx_hash mgf1 mode_pad modes mp nist_keywrap numbertheory ocb pbkdf pem pgp_s2k pk_pad poly_dbl pubkey raw_hash rfc3394 rmd160 rng rsa sha1 sha2_32 sha2_64 sha3 shake shake_xof sm2 sm3 sm4 sp800_56a sphincsplus_common sphincsplus_sha2 sphincsplus_shake stateful_rng stream system_rng trunc_hash twofish utils xof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) (release dated 20240408) build setup is complete Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Unsafe fuzzer mode is NOT SAFE FOR PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/python3" "src/scripts/build_docs.py" --build-dir="build" Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/argon2.cpp -o build/obj/cli/argon2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/asn1.cpp -o build/obj/cli/asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/bcrypt.cpp -o build/obj/cli/bcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Starting sphinx-build -q -c ./src/configs/sphinx -j auto -W --keep-going -b html ./doc build/docs/handbook Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cc_enc.cpp -o build/obj/cli/cc_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cipher.cpp -o build/obj/cli/cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli.cpp -o build/obj/cli/cli.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli_rng.cpp -o build/obj/cli/cli_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/codec.cpp -o build/obj/cli/codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/compress.cpp -o build/obj/cli/compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/entropy.cpp -o build/obj/cli/entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hash.cpp -o build/obj/cli/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": Ignoring ImportError and using old theme Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hmac.cpp -o build/obj/cli/hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/main.cpp -o build/obj/cli/main.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/math.cpp -o build/obj/cli/math.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pbkdf.cpp -o build/obj/cli/pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pk_crypt.cpp -o build/obj/cli/pk_crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/psk.cpp -o build/obj/cli/psk.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pubkey.cpp -o build/obj/cli/pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/roughtime.cpp -o build/obj/cli/roughtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/sandbox.cpp -o build/obj/cli/sandbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/speed.cpp -o build/obj/cli/speed.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/timing_tests.cpp -o build/obj/cli/timing_tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_client.cpp -o build/obj/cli/tls_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_http_server.cpp -o build/obj/cli/tls_http_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_proxy.cpp -o build/obj/cli/tls_proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_server.cpp -o build/obj/cli/tls_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_utils.cpp -o build/obj/cli/tls_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tss.cpp -o build/obj/cli/tss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/utils.cpp -o build/obj/cli/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/x509.cpp -o build/obj/cli/x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/zfec.cpp -o build/obj/cli/zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/main.cpp -o build/obj/test/main.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_reporter.cpp -o build/obj/test/runner_test_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_runner.cpp -o build/obj/test/runner_test_runner.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_stdout_reporter.cpp -o build/obj/test/runner_test_stdout_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_xml_reporter.cpp -o build/obj/test/runner_test_xml_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_aead.cpp -o build/obj/test/test_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_asn1.cpp -o build/obj/test/test_asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bigint.cpp -o build/obj/test/test_bigint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_block.cpp -o build/obj/test/test_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_blowfish.cpp -o build/obj/test/test_blowfish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bufcomp.cpp -o build/obj/test/test_bufcomp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_c25519.cpp -o build/obj/test/test_c25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor.cpp -o build/obj/test/test_certstor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_codec.cpp -o build/obj/test/test_codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_compression.cpp -o build/obj/test/test_compression.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_cryptobox.cpp -o build/obj/test/test_cryptobox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dh.cpp -o build/obj/test/test_dh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dilithium.cpp -o build/obj/test/test_dilithium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dl_group.cpp -o build/obj/test/test_dl_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dlies.cpp -o build/obj/test/test_dlies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ec_group.cpp -o build/obj/test/test_ec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_h2c.cpp -o build/obj/test/test_ecc_h2c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecgdsa.cpp -o build/obj/test/test_ecgdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecies.cpp -o build/obj/test/test_ecies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_eckcdsa.cpp -o build/obj/test/test_eckcdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed25519.cpp -o build/obj/test/test_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed448.cpp -o build/obj/test/test_ed448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_filters.cpp -o build/obj/test/test_filters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_fpe.cpp -o build/obj/test/test_fpe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_frodokem.cpp -o build/obj/test/test_frodokem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gf2m.cpp -o build/obj/test/test_gf2m.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gost_3410.cpp -o build/obj/test/test_gost_3410.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash.cpp -o build/obj/test/test_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash_id.cpp -o build/obj/test/test_hash_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keccak_helpers.cpp -o build/obj/test/test_keccak_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kyber.cpp -o build/obj/test/test_kyber.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mac.cpp -o build/obj/test/test_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mceliece.cpp -o build/obj/test/test_mceliece.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_modes.cpp -o build/obj/test/test_modes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mp.cpp -o build/obj/test/test_mp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_oid.cpp -o build/obj/test/test_oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_otp.cpp -o build/obj/test/test_otp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pad.cpp -o build/obj/test/test_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_passhash.cpp -o build/obj/test/test_passhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pbkdf.cpp -o build/obj/test/test_pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pem.cpp -o build/obj/test/test_pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pk_pad.cpp -o build/obj/test/test_pk_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_high_level.cpp -o build/obj/test/test_pkcs11_high_level.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_low_level.cpp -o build/obj/test/test_pkcs11_low_level.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_psk_db.cpp -o build/obj/test/test_psk_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pubkey.cpp -o build/obj/test/test_pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rfc6979.cpp -o build/obj/test/test_rfc6979.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_behavior.cpp -o build/obj/test/test_rng_behavior.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_kat.cpp -o build/obj/test/test_rng_kat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rngs.cpp -o build/obj/test/test_rngs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -c src/tests/test_simd.cpp -o build/obj/test/test_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_siv.cpp -o build/obj/test/test_siv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sm2.cpp -o build/obj/test/test_sm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sodium.cpp -o build/obj/test/test_sodium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus.cpp -o build/obj/test/test_sphincsplus.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_fors.cpp -o build/obj/test/test_sphincsplus_fors.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_utils.cpp -o build/obj/test/test_sphincsplus_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_wots.cpp -o build/obj/test/test_sphincsplus_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_stream.cpp -o build/obj/test/test_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_strong_type.cpp -o build/obj/test/test_strong_type.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tests.cpp -o build/obj/test/test_tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls.cpp -o build/obj/test/test_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_cipher_state.cpp -o build/obj/test/test_tls_cipher_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_layer_13.cpp -o build/obj/test/test_tls_handshake_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_state_13.cpp -o build/obj/test/test_tls_handshake_state_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_transitions.cpp -o build/obj/test/test_tls_handshake_transitions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_hybrid_kem_key.cpp -o build/obj/test/test_tls_hybrid_kem_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_messages.cpp -o build/obj/test/test_tls_messages.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_record_layer_13.cpp -o build/obj/test/test_tls_record_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_rfc8448.cpp -o build/obj/test/test_tls_rfc8448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_session_manager.cpp -o build/obj/test/test_tls_session_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_signature_scheme.cpp -o build/obj/test/test_tls_signature_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_transcript_hash_13.cpp -o build/obj/test/test_tls_transcript_hash_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tss.cpp -o build/obj/test/test_tss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_uri.cpp -o build/obj/test/test_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils.cpp -o build/obj/test/test_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils_buffer.cpp -o build/obj/test/test_utils_buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x448.cpp -o build/obj/test/test_x448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_path.cpp -o build/obj/test/test_x509_path.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xof.cpp -o build/obj/test/test_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/tests.cpp -o build/obj/test/tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -shared -fPIC -Wl,-soname,libbotan-3.so.4 -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o -o libbotan-3.so.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:16 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:16 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so.4.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cipher.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -lbotan-3 -o botan Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/test/main.o build/obj/test/runner_test_reporter.o build/obj/test/runner_test_runner.o build/obj/test/runner_test_stdout_reporter.o build/obj/test/runner_test_xml_reporter.o build/obj/test/test_aead.o build/obj/test/test_asn1.o build/obj/test/test_bigint.o build/obj/test/test_block.o build/obj/test/test_blowfish.o build/obj/test/test_bufcomp.o build/obj/test/test_c25519.o build/obj/test/test_certstor.o build/obj/test/test_certstor_flatfile.o build/obj/test/test_certstor_system.o build/obj/test/test_certstor_utils.o build/obj/test/test_codec.o build/obj/test/test_compression.o build/obj/test/test_cryptobox.o build/obj/test/test_dh.o build/obj/test/test_dilithium.o build/obj/test/test_dl_group.o build/obj/test/test_dlies.o build/obj/test/test_dsa.o build/obj/test/test_ec_group.o build/obj/test/test_ecc_h2c.o build/obj/test/test_ecc_pointmul.o build/obj/test/test_ecdh.o build/obj/test/test_ecdsa.o build/obj/test/test_ecgdsa.o build/obj/test/test_ecies.o build/obj/test/test_eckcdsa.o build/obj/test/test_ed25519.o build/obj/test/test_ed448.o build/obj/test/test_elgamal.o build/obj/test/test_entropy.o build/obj/test/test_ffi.o build/obj/test/test_filters.o build/obj/test/test_fpe.o build/obj/test/test_frodokem.o build/obj/test/test_gf2m.o build/obj/test/test_gost_3410.o build/obj/test/test_hash.o build/obj/test/test_hash_id.o build/obj/test/test_kdf.o build/obj/test/test_keccak_helpers.o build/obj/test/test_keywrap.o build/obj/test/test_kyber.o build/obj/test/test_mac.o build/obj/test/test_mceliece.o build/obj/test/test_modes.o build/obj/test/test_mp.o build/obj/test/test_name_constraint.o build/obj/test/test_ocb.o build/obj/test/test_ocsp.o build/obj/test/test_octetstring.o build/obj/test/test_oid.o build/obj/test/test_os_utils.o build/obj/test/test_otp.o build/obj/test/test_pad.o build/obj/test/test_passhash.o build/obj/test/test_pbkdf.o build/obj/test/test_pem.o build/obj/test/test_pk_pad.o build/obj/test/test_pkcs11_high_level.o build/obj/test/test_pkcs11_low_level.o build/obj/test/test_psk_db.o build/obj/test/test_pubkey.o build/obj/test/test_rfc6979.o build/obj/test/test_rng_behavior.o build/obj/test/test_rng_kat.o build/obj/test/test_rngs.o build/obj/test/test_roughtime.o build/obj/test/test_rsa.o build/obj/test/test_simd.o build/obj/test/test_siv.o build/obj/test/test_sm2.o build/obj/test/test_sodium.o build/obj/test/test_sphincsplus.o build/obj/test/test_sphincsplus_fors.o build/obj/test/test_sphincsplus_utils.o build/obj/test/test_sphincsplus_wots.o build/obj/test/test_srp6.o build/obj/test/test_stream.o build/obj/test/test_strong_type.o build/obj/test/test_tests.o build/obj/test/test_thread_utils.o build/obj/test/test_tls.o build/obj/test/test_tls_cipher_state.o build/obj/test/test_tls_handshake_layer_13.o build/obj/test/test_tls_handshake_state_13.o build/obj/test/test_tls_handshake_transitions.o build/obj/test/test_tls_hybrid_kem_key.o build/obj/test/test_tls_messages.o build/obj/test/test_tls_record_layer_13.o build/obj/test/test_tls_rfc8448.o build/obj/test/test_tls_session_manager.o build/obj/test/test_tls_signature_scheme.o build/obj/test/test_tls_stream_integration.o build/obj/test/test_tls_transcript_hash_13.o build/obj/test/test_tpm.o build/obj/test/test_tss.o build/obj/test/test_uri.o build/obj/test/test_utils.o build/obj/test/test_utils_buffer.o build/obj/test/test_workfactor.o build/obj/test/test_x448.o build/obj/test/test_x509_dn.o build/obj/test/test_x509_path.o build/obj/test/test_xmss.o build/obj/test/test_xof.o build/obj/test/test_zfec.o build/obj/test/tests.o build/obj/test/unit_asio_stream.o build/obj/test/unit_ecdh.o build/obj/test/unit_ecdsa.o build/obj/test/unit_tls.o build/obj/test/unit_tls_policy.o build/obj/test/unit_x509.o -L. -lbotan-3 -o botan-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/Botan-3.4.0/src/cli/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function filename: /src/Botan-3.4.0/src/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:40 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/python3" "src/scripts/install.py" --build-dir="build" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Botan 3.4.0 installation to /usr complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir fuzzing_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/rnp/src/tests/data Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -print0 Step #6 - "compile-libfuzzer-introspector-x86_64": + xargs -0 -I bob -- cp bob /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DENABLE_SANITIZERS=0 -DENABLE_FUZZERS=1 -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_LINK_EXECUTABLE=clang++ -o ' -DCMAKE_INSTALL_PREFIX=/usr -DBUILD_SHARED_LIBS=on -DBUILD_TESTING=off -DENABLE_PQC=on -DENABLE_CRYPTO_REFRESH=on -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON /src/rnp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found version.txt with 0.17.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found no annotated tags. Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION: 0.17.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_NCOMMITS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_GIT_REV: 884b52b Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_IS_DIRTY: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_COMMIT_TIMESTAMP: 1736162456 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_SUFFIX: +git20250117.884b52b Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_FULL: 0.17.1+git20250117.884b52b Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at cmake/Modules/AdocMan.cmake:51 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": AsciiDoc processor not found, man pages will not be generated. Install Step #6 - "compile-libfuzzer-introspector-x86_64": asciidoctor or use the CMAKE_PROGRAM_PATH variable. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:198 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Botan: /usr/lib/libbotan-3.so (found suitable version "3.4.0", minimum required is "2.14.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found version.txt with 0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found annotated tag v0.9.0-0-gc641a2f Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION: 0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_NCOMMITS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_GIT_REV: c641a2f Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_IS_DIRTY: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_COMMIT_TIMESTAMP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_MAJOR_VERSION: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_SUFFIX: Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_FULL: 0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building STATIC library Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building Release configuration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found JSON-C: /usr/lib/x86_64-linux-gnu/libjson-c.so (found suitable version "0.13.1", minimum required is "0.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_BINARY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_BINARY - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _O_BINARY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _O_BINARY - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _tempnam Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _tempnam - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BIGINT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BIGINT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_FFI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_FFI - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PGP_S2K Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PGP_S2K - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AES - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAMELLIA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAMELLIA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DES - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CBC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CBC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CFB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CFB - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CRC24 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CRC24 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HASH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MD5 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_32 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA3 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_GROUP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_GROUP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ED25519 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ED25519 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ELGAMAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ELGAMAL - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KDF_BASE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KDF_BASE - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SP800_56A Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SP800_56A - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM3 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_TWOFISH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_TWOFISH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_IDEA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HKDF - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KMAC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KMAC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DILITHIUM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DILITHIUM - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KYBER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KYBER - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOWFISH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOWFISH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAST_128 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAST_128 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 - found Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/lib/CMakeLists.txt:479 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": One or more experimental features are enabled. Use it on your own risk. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/rnp -B/src/rnp-build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles /src/rnp-build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/libsexpp /src/rnp-build /src/rnp-build/src/libsexpp /src/rnp-build/src/libsexpp/CMakeFiles/sexpp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/common /src/rnp-build /src/rnp-build/src/common /src/rnp-build/src/common/CMakeFiles/rnp-common.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-input.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -c /src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-output.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -c /src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o -MF CMakeFiles/rnp-common.dir/time-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/time-utils.cpp.o -c /src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -c /src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o -MF CMakeFiles/rnp-common.dir/str-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/str-utils.cpp.o -c /src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-object.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -c /src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o -MF CMakeFiles/rnp-common.dir/file-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/file-utils.cpp.o -c /src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -c /src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-error.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -c /src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -c /src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -MF CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o.d -o CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -c /src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target rnp-common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking CXX static library libsexpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -P CMakeFiles/sexpp.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sexpp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libsexpp.a "CMakeFiles/sexpp.dir/src/sexp-input.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-output.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-object.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-error.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o" "CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o" Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libsexpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target sexpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-obj.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -c /src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -c /src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -c /src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -c /src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -c /src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -c /src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -c /src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -c /src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -c /src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -c /src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -c /src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -c /src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -c /src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -c /src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -c /src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -c /src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -c /src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -c /src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -c /src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -c /src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -c /src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -c /src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -c /src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -c /src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -c /src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -c /src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -c /src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -c /src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -c /src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -c /src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -c /src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -c /src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/dsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/dsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -c /src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/elgamal.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/elgamal.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/ecdsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: In file included from /src/rnp/src/lib/crypto/eddsa.cpp:32: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_L OG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) R67N | P_LOG_FD(s tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf (v((oid) fprfd), "[intf%s((fd), "[%s()() % s%s::%%dd]] "", __,fun c____f,u n_c__S_O,U R_C_ES_OPUARTCHE__FPIALTEH___F,I L_E__L_I,N E____L)IN;E _\_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:/src/rnp/src/lib/logging.h40::61 :40:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d61e | f#idneef i_n_eS O_U_RSCOEU_RPACTEH__PFILE__ (__FILE__ + SOUATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/eddsa.cpp:32: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'RCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/ecdsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:41:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | RNP_LOG("unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -c /src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:49:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | RNP_LOG("out of memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:49:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", ____)fu Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": n/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c_/src/rnp/src/lib/crypto/ecdsa.cpp:41:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __SOURCE_PATH_FILE__, __LI/src/rnp/src/lib/crypto/ecdsa.cpp:45:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | RNP_LOG("Failed to load public key: %02x", keydata.p.mpi[0]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": NE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE61_PAT | #define __SH_FIOLURCE_PE__ AT(__FILE__H_ + SOURCE_PAFILE__TH_SIZE + 3 /* remove " (__Fsrc" *ILE__/ + SOURCE_PATH_SIZE) Step #6 - "compile-libfuzzer-introspector-x86_64": | + 3 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:65:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | RNP_LOG("out of memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:65:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, _ /* remove cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF"siles/librnp-obj.dir/crypto/cipher_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -c /src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": rc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA/src/rnp/src/lib/crypto/ecdsa.cpp:45:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/crypto/dsa.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("wrong q order"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/crypto/ecdsa.cpp:59:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72 59 | RNP_LOG("failed to load ecdsa public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h:#72:22define: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": R72 | #NP_LOG(def.ine ..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:83:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATRNP_LOHG_(F./src/rnp/src/lib/crypto/symmetric.cpp:93:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | . . ) R NRPNP_LOG("Unsupported symmetric algorithm %d_", alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LLOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'OG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voidF) fprintf((fd), "[%s() %s:%d] ", __func__, _D_(SsOURCE_PATH_FILE__,tde __LrINEr__, __VA_); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | AR ^~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": S__)/src/rnp/src/lib/logging.h:61:40: note: ILE__, __LINE__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) expanded from macro '__SOURCE_PATH_FILE__'| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; 61 | #define Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__ (__FI/src/rnp/src/lib/logging.hL:E67_:_57 :+ SOURCE_P AT note: H_\SIZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ^3 /* re Step #6 - "compile-libfuzzer-introspector-x86_64": move "/src/rnp/src/lib/logging.hs:r61c:"40 :* /)expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE/src/rnp/src/lib/crypto/symmetric.cpp:93:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:72:22: PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + note: 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprin Step #6 - "compile-libfuzzer-introspector-x86_64": tf((fd), "[%s() %s:%d] " 67 | , __ func__, _ _ SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": (voi 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:113:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | RNP_LOG("buffer too small"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defined __SOURCE_P) fprintATH_FILE_f((fd), _ (__FIL"[%s() E__ + SO%s:%d] ",URCE_PAT __func_H_SIZE _, __SOU+ 3 /* rRCE_PATHemove "s_FILE__,rc" */) __LINE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/crypto/symmetric.cpp:113:9: 61:40: note: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #defin/src/rnp/src/lib/logging.h:72:22: e __SOUnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": R 72 | #defineCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp/src/rnp/src/lib/crypto/ecdsa.cpp::9659::99:: warning: note: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h96: | 72 : 22 :   note: Rexpanded from macro 'RNP_LOG'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L O72G | (#"doeufti noef RmNePm_oLrOyG"().;.. Step #6 - "compile-libfuzzer-introspector-x86_64": ) | RN ^~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG_F/src/rnp/src/lib/logging.hD:(72s:t22d:e rr,note: expanded from macro 'RNP_LOG' RNP_LOG(. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) RNP _72L | O#Gd_eFfDi(nset dReNrPr_,L O_G_(V.A._.A)R GRSN_P__)LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _| FD ^( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr,/src/rnp/src/lib/logging.h :_67_:V57A:_ ARGnote: S_expanded from macro 'RNP_LOG_FD'_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67(:v57o:i d) note: fpexpanded from macro 'RNP_LOG_FD'ri Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c___,L I_N_ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE/src/rnp/src/lib/logging.h_:_61,: 40_:_ LINnote: E_expanded from macro '__SOURCE_PATH_FILE__'_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE_ _61 | (#_d_eFfIiLnEe_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ +( _3_ F/I*L Er_e_m o+v eS O"UsRrCcE"_ P*A/T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/crypto/dsa.cpp:96:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 67/src/rnp/src/lib/crypto/symmetric.cpp:127:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": : 127 | RNP_LOG("unsupported AEAD alg %d", (int) aalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 57/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_I,Z E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_", *_/_)LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/crypto/symmetric.cpp61: | 127#:d9e:f inenote: _use array indexing to silence this warning_S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": (__ F72I | L#Ed_e_f i+n eS ORUNRPC_EL_OPGA(T.H._.S)I ZREN P+_ L3O G/_*F Dr(esmtodveer r",s r_c_"V A*_/A)RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _| _) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ",/src/rnp/src/lib/crypto/dsa.cpp :_102_:f9u:n c__warning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC E102_ | P A T H _ F I L RNP_EL_O_G,( "_C_aLnI'NtE _load key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:102:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove 67" | s r c " * / ) ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^) Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:153:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | RNP_LOG("Block cip/src/rnp/src/lib/crypto/ecdsa.cpph:e79r: 9':% s' warning: notadding 'int' to a string does not append to the string [-Wstring-plus-int] a Step #6 - "compile-libfuzzer-introspector-x86_64": vai l79a | b l e " , c i pRhNePr__LnOaGm(e")C;an Step #6 - "compile-libfuzzer-introspector-x86_64": ' t| l ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": ad priva/src/rnp/src/lib/logging.ht:e72 :k22e:y ");note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defin/src/rnp/src/lib/logging.he: 72R:N22P:_ LOGnote: (.expanded from macro 'RNP_LOG'.. Step #6 - "compile-libfuzzer-introspector-x86_64": ) R72N | P#_dLeOfGi_nFeD (RsNtPd_eLrOrG,( ._._.V)A _RANRPG_SL_O_G)_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": derr/src/rnp/src/lib/logging.h,: 67_:_57V:A _ARnote: GSexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 :(57v:o id)note: fexpanded from macro 'RNP_LOG_FD'pr Step #6 - "compile-libfuzzer-introspector-x86_64": in t67f | ( ( f d ) , " [(%vso(i)d )% sf:p%rdi]n t"f,( (_f_df)u,n c"_[_%,s (_)_ S%OsU:R%CdE]_ P"A,T H___FfIuLnEc____,, ____LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __, /src/rnp/src/lib/logging.h_:_61L:I40N:E __)note: ; expanded from macro '__SOURCE_PATH_FILE__'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 ^~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:153:9: note: use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61/src/rnp/src/lib/logging.h::4072:: 22: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 72# | d#edfeifnien e_ _RSNOPU_RLCOEG_(P.A.T.H)_ FRINLPE__L_O G(__F_DF(IsLtEd_e_r r+, S_O_UVRAC_EA_RPGAST_H__)SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /*/src/rnp/src/lib/logging.h :r67e:m57o:v e "note: srexpanded from macro 'RNP_LOG_FD'c" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf/src/rnp/src/lib/crypto/ecdsa.cpp(:(79f:d9):, "[note: %suse array indexing to silence this warning() Step #6 - "compile-libfuzzer-introspector-x86_64": %s:/src/rnp/src/lib/logging.h%:d72]: 22":, __note: fuexpanded from macro 'RNP_LOG'nc Step #6 - "compile-libfuzzer-introspector-x86_64": __, 72_ | _#SdOeUfRiCnEe_ PRANTPH__LFOIGL(E._._.,) _R_NLPI_NLEO_G__)F;D (\st Step #6 - "compile-libfuzzer-introspector-x86_64": d e| rr ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __V/src/rnp/src/lib/logging.hA:_61A:R40G:S __)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de/src/rnp/src/lib/logging.hf:i67n:e57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH _67F | I L E _ _ ( _ _(FvIoLiEd_)_ f+p rSiOnURtCfE(_(PfAdT)H,_ S"I[Z%Es (+) 3% s/:*% dr]e m"o,v e_ _"fsurncc"_ _*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:160:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 160 | RNP_LOG("Failure setting key on block cipher object"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:146:9: warning: /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "adding 'int' to a string does not append to the string [-Wstring-plus-int]s Step #6 - "compile-libfuzzer-introspector-x86_64": r c"146 | * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG("Can't lo/src/rnp/src/lib/crypto/symmetric.cppad :p160r:i9v:a/src/rnp/src/lib/crypto/dsa.cpp:118:te k9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 118note: ey" | ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning |  Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G72(":S/src/rnp/src/lib/logging.h22i:72:g:22 n: innote: note: gexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #72d | e#fihas faidelfeidne RN"); Step #6 - "compile-libfuzzer-introspector-x86_64": P | _LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": (.ne..) RNP_/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #deLOG_FD( RNPs_LtderOrG,( ...) RNP_LOG_FD(stde_f_VA_ARrine RNGPr,S__L _OG(...)) Step #6 - "compile-libfuzzer-introspector-x86_64": | _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": N_P_LOG_/src/rnp/src/lib/logging.h:67:57:FD(stderr, __V note: expanded from macro 'RNP_LOG_FD'VAA_ARG Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | S__)_  A Step #6 - "compile-libfuzzer-introspector-x86_64": R G S(_v_o) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__fui Step #6 - "compile-libfuzzer-introspector-x86_64": nc/src/rnp/src/lib/logging.h_:_67, __SdO) fprinURCE_PtAfT(H(_fd), "[%s() %s:%d:57:F ILEnote: __, expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ]_ _L" ,67 | _ _ f u (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" n*/c)__ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": IN,E /src/rnp/src/lib/crypto/dsa.cpp:118:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.h):72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_F;D(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SO/src/rnp/src/lib/logging.hU:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ^ (void) fRpCrEi_nPtf((fd), "[%sA( Step #6 - "compile-libfuzzer-introspector-x86_64": ) /src/rnp/src/lib/logging.h%:s61::%40d:] ",note: _expanded from macro '__SOURCE_PATH_FILE__'_f Step #6 - "compile-libfuzzer-introspector-x86_64": u nc_61_ | ,# d_e_fSiOnUeR C_E__SPOAUTRHC_EF_IPLAET_H__,F I_L_EL__I N(E____F)I;L E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": +| S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ SIZnote: E expanded from macro '__SOURCE_PATH_FILE__'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /*61 | r#edmeofvien e" s_r_cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P ATH| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LETH_FILE__, ___LINE___ (__F); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": I/src/rnp/src/lib/logging.h:61:40: LE_note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 61+ | #SdOeUfRine __SOURCE_CPATH_FILE__ (E_PATH___FILE__ + SOSIZE + 3 URCE_PATH_SIZ/* remove "srcE + 3 /* remo" */)ve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:146:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:142:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | RNP_LOG("Wrong signature"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__2/src/rnp/src/lib/crypto/ecdsa.cpp warnings generated:. Step #6 - "compile-libfuzzer-introspector-x86_64": 162/src/rnp/src/lib/crypto/symmetric.cpp:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | RNP_LOG("Signing failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (:226:9: (void) fprintf((fd), "[%svoid) f p() %rs:%d] ", __intfunc__, __SOURCE_PATH_FIfL(E(_f_d,) __LINE__); \,warning:  "[%s() %s:%d]  Step #6 - "compile-libfuzzer-introspector-x86_64": " ,|  ^~~~~~~~~~~~~~~~~~~~adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 226 | R NP_LOG Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h("ciphe_r _%f:61:s is not available", cipher_name); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": u/src/rnp/src/lib/logging.h:72:22: 40: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": n c72_ | #note: dexpanded from macro '__SOURCE_PATH_FILE__'efine RNP_LO_, _G(...) RN_S Step #6 - "compile-libfuzzer-introspector-x86_64": O 61 | #define __SOURCE_PATH_FILE__ (__FUIRLCEPE____ L+O GS_OURCE_FPDA(TsHt_dSeIrZPEA + 3 /* remove "sTr, _Hr__VFcA_ARG"S _*_/)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": I/src/rnp/src/lib/logging.hL:E67_:_57,: __note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void)LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((f/src/rnp/src/lib/crypto/ecdsa.cppd:)162,:9 :" [% |  ^~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:61:40::72 note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | () %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin#definee _ :22: note: expanded from macro 'RNP_LOG'__SOURC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72SOURCE_PATH_FILE | #__ (define RNP_LOG(...) RNP_LOG_FD(stderr, E_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/crypto/symmetric.cppF:I226L:E9_:_ + note: SOuse array indexing to silence this warningUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_/src/rnp/src/lib/logging.hP:A72T:H22_:S IZEnote: +expanded from macro 'RNP_LOG' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /72* | #rdeemfoivnee "RsNrPc_"L O*G/().. Step #6 - "compile-libfuzzer-introspector-x86_64": . )| R ~~~~~~~~~^~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:142/src/rnp/src/lib/logging.h::967:: 57: note: use array indexing to silence this warningnote:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h 67 | : 72 : 22_ _V: A_Anote: R (void) fpGrintf((fdexpanded from macro 'RNP_LOG'), Step #6 - "compile-libfuzzer-introspector-x86_64": "[% s72( | )# d%esf:i%nde] R"N,P __L_OfGu(n.c._._), R_N_PS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____,V A___ALRIGNSE____)); Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6157::40 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH___S,I Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c," _*_/L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:231:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 231 | RNP_LOG("failed to set key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d]/src/rnp/src/lib/crypto/dsa.cpp :"152,: 9_:_ funwarning: c__adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #6 - "compile-libfuzzer-introspector-x86_64": __SO U152R | C E _ P A T H _ FRINLPE__L_O,G (_"_oLuItN Eo_f_ )m;e m\or Step #6 - "compile-libfuzzer-introspector-x86_64": y "| ); ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22:  61note: | #expanded from macro 'RNP_LOG'de Step #6 - "compile-libfuzzer-introspector-x86_64": fine _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_._. .()_ _RFNIPL_EL_O_G _+F DS(OsUtRdCeEr_rP,A T_H__VSAI_ZAER G+S _3_ )/* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": ve "src/src/rnp/src/lib/logging.h": 67*:/57): Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (vo/src/rnp/src/lib/crypto/symmetric.cppi:d231): 9f:p rinnote: tfuse array indexing to silence this warning(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd/src/rnp/src/lib/logging.h):,72 :"22[:% s()note: %expanded from macro 'RNP_LOG's: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] 72" | ,# d_e_ffiunnec _R_N,P __L_OSGO(U.R.C.E)_ PRANTPH__LFOIGL_EF_D_(,s t_d_eLrIrN,E ____)V;A _\AR Step #6 - "compile-libfuzzer-introspector-x86_64": G S| __ ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | # d67e | f i n e _ _ S O(UvRoCiEd_)P AfTpHr_iFnItLfE(_(_f d()_,_ F"I[L%Es_(_) +% sS:O%UdR]C E"_,P A_T_Hf_uSnIcZ_E_ ,+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| IN ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/crypto/dsa.cpp61: | 152#:d9e:f inenote: _use array indexing to silence this warning_S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE/src/rnp/src/lib/logging.h_:P72A:T22H:_ FILnote: E_expanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": (__ F72I | L#Ed_e_f i+n eS ORUNRPC_EL_OPGA(T.H._.S)I ZREN P+_ L3O G/_*F Dr(esmtodveer r",s r_c_"V A*_ARG/S)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/lib/crypto/symmetric.cpp:note: 236:expanded from macro '__SOURCE_PATH_FILE__'9: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 61 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#d Step #6 - "compile-libfuzzer-introspector-x86_64": efin e236 | _ _ S O U R C E _RPNAPT_HL_OFGI(L"Ef_a_i l(e_d_ FtIoL Eg_e_t +u pSdOaUtReC Eg_rPaAnTuHl_aSrIiZtEy "+) ;3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *| r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": move "/src/rnp/src/lib/logging.hs:r72c:"22 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__/src/rnp/src/lib/crypto/dsa.cpp):;158 :\9: Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61: 158 | 40 :   RNnote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": S_ _61) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:182:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | RNP_LOG("unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:182:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG("Wrong key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:158:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:168:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | RNP_LOG("Can't create verifier"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:236:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:260:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:168:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:204:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | RNP_LOG("Wrong parameters"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:204:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:213:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | RNP_LOG("Botan FFI call failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:213:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  260 | RNP_LOG("aead wrong/src/rnp/src/lib/crypto/dsa.cpp:218:9:  warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 218 | RNP_LOG("failed to copy mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": u 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": pdat/src/rnp/src/lib/crypto/dsa.cpp:218:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": e67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": len"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:260:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:267:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 267 | cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -c /src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("aead update failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:267:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | RNP_LOG("wrong aead usage: %zu vs %zu, len is %zu", outwr, inread, len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:272:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:301:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 301 | RNP_LOG("aead finish failed: %d", res); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:301:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:307:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 307 | RNP_LOG("wrong decrypt aead finish usage"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:307:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:315:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 315 | RNP_LOG("aead finish failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:315:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:320:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | RNP_LOG("wrong encrypt aead finish usage"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:320:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 9 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:109:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 109 | RNP_LOG("Small subgroup detected. Order %zu", i); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void[ 41%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": ) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:109:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_Pcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFATiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -c /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:121:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define R[ 42%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -c /src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:121:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:[ 42%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:131:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | RNP_LOG("Failed to load public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:131:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -c /src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:148:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 148 | RNP_LOG("Failed to create operation context"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:148:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:175:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 175 | RNP_LOG("empty secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:175:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:185:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 185 | RNP_LOG("Unsupported/wrong public key or encrypted data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:185:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:191:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 191 | RNP_LOG("Failed to load private key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:191:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:208:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 208 | RNP_LOG("Decryption failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:208:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:235:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 235 | RNP_LOG("Wrong parameters"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:235:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:239:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 239 | RNP_LOG("Failed to obtain public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:239:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:251:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 251 | RNP_LOG("Botan FFI call failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:251:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/v2_seipd.cpp:53:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | RNP_LOG("only EAX and OCB is supported for v2 SEIPD packets"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from /src/rnp/src/lib/crypto/ecdh.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("Too lar/src/rnp/src/librepgp/v2_seipd.cpp:ge MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: In file included from /src/rnp/src/lib/crypto/ec.cppexpanded from macro 'RNP_LOG_FD':3453: Step #6 - "compile-libfuzzer-introspector-x86_64": :9: /src/rnp/src/lib/crypto/botan_utils.hpp: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 81:use array indexing to silence this warning13: warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: note:  expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_define81 | R N P _ L O G (...) RNP_LOG_FD (stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  R/src/rnp/src/lib/logging.hN:P67_:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": LOG (67" | T o (void) fprintf((fd), "[%s() %s:%d] ", __funco_ _l,a r_g_eS OMUPRIC.E"_)P;ATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH|  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE_/src/rnp/src/lib/logging.h_: 72(:_22_:F ILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/ecdh.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd) | #define __SOURCE_PATH_FILE__ ( Step #6 - "compile-libfuzzer-introspector-x86_64": __FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fu/src/rnp/src/librepgp/stream-armor.cpp:153:nc__, __SOURC13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]E_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 153 | #define __SOURCE_P ATH_FI L E__ (__F ILE__ + SOURCE_PATH_SIZE + 3 /* remo RNPve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG("wrong/src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN bP_LOaG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void)s fpreintf(6(fd)4, "[ padding: %.*s", (int) padlen, pad); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf(%s() %s:%d] ", __func__, (_f_SOURCE_PATH_FILdE)__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": ,| " ^[ Step #6 - "compile-libfuzzer-introspector-x86_64": %/src/rnp/src/lib/logging.h:61:40:s ()note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE _%PsA:T%Hd_SIZE + 3 /* remove "src" */]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __func__, __SOURCE_PATH_FILE__, __LINE__)In file included from /src/rnp/src/lib/crypto/ec.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  99 | /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP _61L | O#Gd(e"fbiontea n___mSpO_UnRuCmE__bPiAtTsH _fFaIiLlEe_d_. "()_;_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_S Step #6 - "compile-libfuzzer-introspector-x86_64": IZ E72 | +# d3e f/i* rneemo RNP_LOG(...) RNP_LOG_FD(svted e"rsrr,c "_ _*V/A)_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d/src/rnp/src/librepgp/stream-armor.cpp]: 153":,13 :_ _funote: ncuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": , /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE _72_ | ,# d_e_fLiInNeE _R_N)P;_ L\OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (stdnote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": e r61 | #define __SOUrR,C E_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #dVeAf_iAnReG SR_N_P_LOG)(. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) RNP_LOG_FD(stderr, __VA_ A| RG ^S Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h : 67 : 57 :  (note: voexpanded from macro 'RNP_LOG_FD'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) fpri n67t | f ( ( f d ) , ("v[o%isd()) %s: %fdp]r i"n,t f_(_(ffudn)c,_ _",[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c,_ __,_ L_I_NSEO_U_R)C;E _\PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h,: 61_:_40LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 158 | RNP_LOG("wrong base64 padding length %zu.", padlen); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(s, "[td%s() %ers:%d] ", __func__, __rSOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | RNP_LOG("unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:83:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | RNP_LOG("Failed to load public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:97:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp:125:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | RNP_LOG("Allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:112:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | RNP_LOG("failed to load ecdh public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:112:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:126:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | RNP_LOG("wrong x25519 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:126:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__), __VA_ARGS__)72 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h | :67:57:# ; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | /src/rnp/src/lib/logging.h : 61 : 40 :  (note: voexpanded from macro '__SOURCE_PATH_FILE__'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%UsR(C)E _%PsA:T%Hd_]F I"L,E ____ f(u_n_cF_I_L,E ____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E, +_ _3L I/N*E remove_ _")s;r c\" Step #6 - "compile-libfuzzer-introspector-x86_64": * /| ) ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PA/src/rnp/src/lib/crypto/hash.cppT:H58_:F9I:L E__warning: (_adding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ + SO U58R | C E _ P A T H _ SRINZPE_ L+O G3( "/E*r rroerm ocvree a"tsirncg" h*a/s)h Step #6 - "compile-libfuzzer-introspector-x86_64": o b| je ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": t for '%s'", name); Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-armor.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 158:9: /src/rnp/src/lib/logging.hnote: :72use array indexing to silence this warning:22 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:note: 72:expanded from macro 'RNP_LOG'22: Step #6 - "compile-libfuzzer-introspector-x86_64":  72note: | #expanded from macro 'RNP_LOG'de Step #6 - "compile-libfuzzer-introspector-x86_64": f i72n | e# dReNfPi_nLeO GR(N.P._.L)O GR(N.P._.LOG_FD(stderr,d e_f_iVnAe_ ARRNGPS__L_O)G( Step #6 - "compile-libfuzzer-introspector-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L67O:G57_:F D(snote: tdexpanded from macro 'RNP_LOG_FD'er Step #6 - "compile-libfuzzer-introspector-x86_64": r, _ _67V | A _ A R G S _ _ )(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fprin/src/rnp/src/lib/logging.ht:f67(:(57f:d ), note: "[expanded from macro 'RNP_LOG_FD'%s Step #6 - "compile-libfuzzer-introspector-x86_64": () %67s | : % d ] /src/rnp/src/lib/crypto/ecdh.cpp ": ,189 : _9(_:vf uonciwarning: _d_),adding 'int' to a string does not append to the string [-Wstring-plus-int] f_ Step #6 - "compile-libfuzzer-introspector-x86_64": p_rSi On189Ut | Rf C( E( _f Pd A) ,T H "_R[FN%IPLs_E(L_)O_ G,%( s"_:u_%nLdsI]uN pE"_p,_o)r ;t_ e_\df Step #6 - "compile-libfuzzer-introspector-x86_64": uc nu| rcv ^~~~~~~~~~~~~~~~~~~~_e Step #6 - "compile-libfuzzer-introspector-x86_64": _",) ;__/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": S: O61| U:40R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~:C E_Pnote: ATH_Fexpanded from macro '__SOURCE_PATH_FILE__'I Step #6 - "compile-libfuzzer-introspector-x86_64": L 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.cpp:58:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:162:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | 13 RNP_L warningOsG generated(. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": E/src/rnp/src/lib/logging.h:_72_:,22 :_ _Lnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": "wa72rn | i#ndge:f ienxet rRaN Pd_aLtOG(...) RNP_LOG_FD(stderr, __VA_ARGSI_N_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;| \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 61( | v#odiedf)i nfep r_i_nStOfU(R(CfEd_)P,A T"H[_%FsI(L)E _%_s :(%_d_]F I"LE,_ __ _+f uSnOcU_R_, __SCOEU_RPCAET_HP_ASTIHZ_EF I+L E3_ _/,* _r_eLmIoNvEe_ _")s;r \c Step #6 - "compile-libfuzzer-introspector-x86_64": " | */ ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FI/src/rnp/src/lib/crypto/ec.cppL:E125_:_9 + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:189:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/s2k.cpp:74:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | RNP_LOG("s2k failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((f/src/rnp/src/lib/crypto/ecdh.cppd:)214,: 9":[ %s(warning: ) %adding 'int' to a string does not append to the string [-Wstring-plus-int]s: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] " ,214 | _ _ f u n c _ _ ,R N_P__SLOOUGR(C"EK_EPKA TcHo_mFpIuLtEa_t_i,o n_ _fLaIiNlEe_d_"));; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172::4022:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 72# | d#edfeifnien e_ _RSNOPU_RLCOEG_(P.A.T.H)_ FRINLPE__L_O G(__F_DF(IsLtEd_e_r r+, S_O_UVRAC_EA_RPGAST_H__)SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* /src/rnp/src/lib/logging.hr:e67m:o57v:e "snote: rcexpanded from macro 'RNP_LOG_FD'" Step #6 - "compile-libfuzzer-introspector-x86_64": */) 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (v/src/rnp/src/lib/logging.h:a67:57:  after the base64 soid) tr/src/rnp/src/lib/crypto/s2k.cppe:a74m:.9":) ; Step #6 - "compile-libfuzzer-introspector-x86_64": note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/lib/logging.h :72:note: 22expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64": note: 72expanded from macro 'RNP_LOG' | # Step #6 - "compile-libfuzzer-introspector-x86_64": de f72i | n#ed eRfNiPn_eL ORGN(P._.L.O)G (R.N.P._)L ORGN_PF_DL(OsGt_dFeDr(r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": fp 67 | s t d e 67 r r ,( v_o_idV)A _fApRrGiSn_t:_f((fd), )"[57% Step #6 - "compile-libfuzzer-introspector-x86_64": : s| () ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": %note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:note: 67:use array indexing to silence this warning57: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22 :67 |   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o72i | d#)d effpirnien tRfN(P(_fLd),O G"([.%.s.()) R%NsP:_%LdO]G _"F,D (_s_tfduenrcr_,_ ,_ __V_AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h(:v61o:i40d:) fpnote: riexpanded from macro '__SOURCE_PATH_FILE__'nt Step #6 - "compile-libfuzzer-introspector-x86_64": f((f d61) | ,# d"e[f%isn(e) _%_sS:O%UdR]C E"_,P A_T_Hf_uFnIcL_E__,_ _(__S_OFUIRLCEE___P A+T HS_OFUIRLCEE___P,A T_H__LSIINZEE_ _+) ;3 \/* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ^o Step #6 - "compile-libfuzzer-introspector-x86_64": ve "src" *//src/rnp/src/lib/logging.hs:%d] "67, | _ _ f u n c _ _(,v o_i_dS)O UfRpCrEi_nPtAfT(H(_fFdI)L,E _"_[,% s_(_)L I%NsE:_%_d)]; "\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^n Step #6 - "compile-libfuzzer-introspector-x86_64": c__, _/src/rnp/src/lib/logging.h_:S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ ,61 | _#_dLeIfNiEn_e_ __)S;O U\RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_61_: 40(:_ _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + S O61U | R#CdEe_fPiAnTeH __S_ISZOEU R+C E3_PATH _/F*I LrEe_m_o v(e_ _"FsIrLcE"_ _* /+) S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": rintf((fd), "[%s() %s:%d] ", __f/src/rnp/src/librepgp/stream-armor.cpp:162:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: uexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) nRcN_P__LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:352:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | RNP_LOG("cache allocation f/src/rnp/src/librepgp/stream-armor.cpp:248:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 248 | RNP_LOG("Internal error"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72ailed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: | #define RNPexpanded from macro 'RNP_LOG'_LOG(...) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "/src/rnp/src/lib/crypto/hash.cpp:123:9s:61,:40 :_ _72 | #dS: rOUefc"iwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": note: R C123nE | eexpanded from macro '__SOURCE_PATH_FILE__'_ PATH_R Step #6 - "compile-libfuzzer-introspector-x86_64": FIN 61 L*EP___L, _ /)_LIONEG(.._ | ._RNP Step #6 - "compile-libfuzzer-introspector-x86_64": _ )L)#deOG (f; "Error creating CRCR\NP_LOG| 2i4 noeb _j_Fe_DS(OsUtRdCeE ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ct"); Step #6 - "compile-libfuzzer-introspector-x86_64": r r_, P_A_TVHA__FAIL Step #6 - "compile-libfuzzer-introspector-x86_64": | E__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* /src/rnp/src/librepgp/stream-armor.cppr| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 248/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, _:_SORGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 9mo ve (v:oid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURC "srcE" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | _PATH_FILE__, __LINE__ ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": | U/src/rnp/src/lib/logging.h: ^note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (v/src/rnp/src/lib/crypto/s2k.cppo:i188d Step #6 - "compile-libfuzzer-introspector-x86_64": ) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61R:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 188/src/rnp/src/lib/crypto/ec.cpp: | 138:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": C138E | _ RNP_LOG("Key generation fa RNP_LOG("Failed to hash data: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func/src/rnp/src/librepgp/stream-armor.cpp_:_276,: 13_:_ SOUwarning: RCEadding 'int' to a string does not append to the string [-Wstring-plus-int]_PATH_ ^~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__, /src/rnp/src/lib/logging.h_:_61L:I40N: E_note: _)expanded from macro '__SOURCE_PATH_FILE__'; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | #d ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fine /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #defin e276 __SOURCE | _ P A TH_FILE__ (__FIL E _ _ + S O URRNCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/s2k.cpp:188:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA[ 43%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": :40: Pnote: iexpanded from macro '__SOURCE_PATH_FILE__'__PS_OLUOR_G(l"WAeaTdrH"n_)iF;nIgL Step #6 - "compile-libfuzzer-introspector-x86_64": :E _| C_R, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": _m_iLsImNaEt/src/rnp/src/lib/logging.h_:c_h72)":;)22 :;\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATHcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF_iles/librnp-obj.dir/crypto/hkdf.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o -c /src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:214:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:C72E_P | #AdTeHf_iFnIeL ER_N_P _(L_O_GF(I.L.E._)_ R+N PS_OLUORGC_EF_DP(AsTtHd_eSrIrZ,E __VA_ARGS__) + 3 /* r Step #6 - "compile-libfuzzer-introspector-x86_64": em |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hov:67e "s:57rc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (vo/src/rnp/src/librepgp/stream-common.cppid):352:9:  fprintf((fd), "[%s(note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": )/src/rnp/src/lib/logging.h :72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:361:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 361 | RNP_LOG("param allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:361:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:427:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 427 | RNP_LOG("/src/rnp/src/lib/crypto/ecdh.cppc:a267n:'9t: stawarning: t 'adding 'int' to a string does not append to the string [-Wstring-plus-int]%s Step #6 - "compile-libfuzzer-introspector-x86_64": '" ,267 | p a t h ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG("u/src/rnp/src/lib/logging.hn:k72n:o22w:n cunote: rvexpanded from macro 'RNP_LOG'e" Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | | #d ^~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fine RNP_L/src/rnp/src/lib/logging.hO:G72(:.22.:. ) Rnote: NPexpanded from macro 'RNP_LOG'_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD( s72t | d#edrerf,i n_e_ VRAN_PA_RLGOSG_(_.).. Step #6 - "compile-libfuzzer-introspector-x86_64": ) | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG_/src/rnp/src/lib/logging.hF:D67(:s57t:d errnote: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": VA _67A | R G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": d) fpri/src/rnp/src/lib/logging.hn:t67f:(57(:f d),note: "expanded from macro 'RNP_LOG_FD'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s() 67% | s : % d ] " , (_v_ofiudn)c _f_p,r i_n_tSfO(U(RfCdE)_,P A"T[H%_sF(I)L E%_s_:,% d_]_ L"I,N E____f)u;n c\__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __, 61_ | _#LdIeNfEi_n_e) ;_ _\SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FI/src/rnp/src/lib/logging.hL:E61_:_40 :( __Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + S61O | U#RdCeEf_iPnAeT H___SSIOZUER C+E _3P A/T*H _rFeImLoEv_e_ "(s_r_cF"I L*E/_)_ Step #6 - "compile-libfuzzer-introspector-x86_64": + | SO ~~~~~~~~~^~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_SIZE + 3 /*/src/rnp/src/librepgp/stream-common.cpp :r427e:m9o:v e "note: sruse array indexing to silence this warningc" Step #6 - "compile-libfuzzer-introspector-x86_64": */src/rnp/src/lib/logging.h/:)72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp/src/rnp/src/lib/logging.h::26767::957:: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def61:40: /src/rnp/src/lib/logging.h:%72:s22::% d] "note: , note: expanded from macro 'RNP_LOG'note: __ Step #6 - "compile-libfuzzer-introspector-x86_64": fu n72c | _iexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.cpp:123:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hneuse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": __SOUR/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 275 | RNP_LOG("non-aes wrap algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:275:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:285:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 285 | RNP_LOG("failed to load ecdh secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:285:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #de_, __SOf:CURC72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hP:61:40: note: _LOG_FD(stexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61derr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ | # Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hd:67:57: efine __SOURCE_PATH_FInote: expanded from macro 'RNP_LOG_FD'LE__ (__FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E__ + SOUR67CE_PATH_SIZE + 3 /* remov | E e "s rc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf((fd), "[%s() %s:%d] ", __fu/src/rnp/src/lib/crypto/ec.cppnc__, __SOU:inRe138 :9: note: CER_PATNPH_use array indexing to silence this warning_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE  Step #6 - "compile-libfuzzer-introspector-x86_64": +/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 372 | #d e/f*ine RNP_LOG(...) RNP_LOG_FDLOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:276:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:280:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 280 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_L[ 44%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -c /src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:280:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (removes t"dserrcr", *_/_)VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ^S Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:313:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 313 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:313:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:339:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | RNP_LOG("premature end of armored input"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%/src/rnp/src/lib/crypto/ec.cpp:196:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": s (196 | ) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:339:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ /src/rnp/src/lib/crypto/ecdh.cpp:360:(__FILE__ + SOURCE_PATH_SIZE + 3 /* remove9 RNP_LOG("expected generic prime curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: PATH_FILE__ (_ _FILE__ +: note: expanded from macro 'RNP_LOG' SOURCE_PATH_SIZE + 3 /* remove "src"  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* rem"ovserwarning: */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "c"s r*adding 'int' to a string does not append to the string [-Wstring-plus-int]c/") Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": / )| 360 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-common.cpp:433:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  433 | RNP_LOG("source is directory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__/src/rnp/src/lib/crypto/ec.cpp:196:9: ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h:72:22:  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", _/src/rnp/src/librepgp/stream-armor.cpp_:f361u:n17c:_ _, warning: __Sadding 'int' to a string does not append to the string [-Wstring-plus-int]OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE _361P | A T H _ F I L E _ _ , _ _ L I NREN_P__)L;O G\(" Step #6 - "compile-libfuzzer-introspector-x86_64": w r| on ^~~~~~~~~~~~~~~~~~~~g Step #6 - "compile-libfuzzer-introspector-x86_64": base6/src/rnp/src/lib/logging.h4: 61c:h40a:r actnote: erexpanded from macro '__SOURCE_PATH_FILE__' 0 Step #6 - "compile-libfuzzer-introspector-x86_64": x%0 261h | h#Xd"e,f icnhe) ;__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ (_note: _Fexpanded from macro 'RNP_LOG'ILE__ Step #6 - "compile-libfuzzer-introspector-x86_64": + SO U72R | C#Ed_ePfAinTeH _RSNIPZ_EL O+G (3. ./.*) rReNmPo_vLeO G"_sFrDc("s t*d/e)rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/librepgp/stream-common.cpp::57433:: 9: note: expanded from macro 'RNP_LOG_FD'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h : 72 : 22 :  (note: voexpanded from macro 'RNP_LOG'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) f72p | r#idnetffi(n(ef dR)N,P _"L[O%Gs((.). .%)s :R%NdP]_ L"O,G __F_Df(usntcd_e_r,r ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E__, __ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": INE_/src/rnp/src/lib/logging.h_:)67;: 57\: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 61 : 40 :   note: (expanded from macro '__SOURCE_PATH_FILE__'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id )61 | f#pdreifnitnfe( (_f_dS)O,U R"C[E%_sP(A)T H%_sF:I%LdE]_ _" ,( ____FfIuLnEc____ ,+ _S_OSUORUCREC_EP_APTAHT_HS_IFZIEL E+_ _3, /_*_ LrIeNmEo_v_e) ;" s\rc Step #6 - "compile-libfuzzer-introspector-x86_64": " | */ ^) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 61| :40 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def/src/rnp/src/librepgp/stream-armor.cppi:n361e: 17_:_ SOUnote: RCE_PATH_FILE__ (__FILuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ /src/rnp/src/lib/logging.h+: 72S:OURCE_PAT22H:_ SIZnote: E expanded from macro 'RNP_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* remove 72" | s#rdce"f i*n/) Step #6 - "compile-libfuzzer-introspector-x86_64": e R | N | #define RRNNP_P_LOG(...) R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": PP__LLOG_FD(stderrO, __VA_ARGS__)G( Step #6 - "compile-libfuzzer-introspector-x86_64": " |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": i/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'n Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | va (void) lfprintf((iLd curvOeG (f.o.r. )E CRDNSPA_/LEODGDSA"); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~448 Step #6 - "compile-libfuzzer-introspector-x86_64": :9: warning: /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]:72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22: 448 | note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | R#NdPe_fLiOnGe( "RcNaPn_'LtO Go(p.e.n. )' %RsN'P"_,L OpGa_th); Step #6 - "compile-libfuzzer-introspector-x86_64": F D| (s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": derr, __VA_A/src/rnp/src/lib/logging.hR:G72S:_22_:)  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "[%s()/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp 67 | (void) fprintf((fd) , "[%s() %s:%d] ", __%func__, __SOU:RCE_PATH_FIL_E__, sF:__LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %448D(:sd9:t]/src/rnp/src/lib/logging.h d":e61,rnote: :r40_, _f:uuse array indexing to silence this warning nc Step #6 - "compile-libfuzzer-introspector-x86_64": __note: _/src/rnp/src/lib/logging.h,:expanded from macro '__SOURCE_PATH_FILE__' _72:VA22_: Step #6 - "compile-libfuzzer-introspector-x86_64": A_ _SOR61U | note: GR#Sexpanded from macro 'RNP_LOG'd_e_ Step #6 - "compile-libfuzzer-introspector-x86_64": )fC iEn Step #6 - "compile-libfuzzer-introspector-x86_64": _e72P | A_T _H| #_ ^dFS Step #6 - "compile-libfuzzer-introspector-x86_64": eIO/src/rnp/src/lib/logging.h:67:57: fLUEiR_nC_E, __PATH_FILE_e Rnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | N_P_L_LOG(...) I(N_E___); \ Step #6 - "compile-libfuzzer-introspector-x86_64": F RIN| LP _ ^ L E Step #6 - "compile-libfuzzer-introspector-x86_64": __O( Gv+ oS_FOi/src/rnp/src/lib/logging.hDd:(U)61s Rt:Cdfprintf(40Ee:r _P2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": A(rT,Hf_ dS_I)note: Z,_VA_ARGE expanded from macro '__SOURCE_PATH_FILE__'+ S Step #6 - "compile-libfuzzer-introspector-x86_64": 3_ _ "[/)61% | s Step #6 - "compile-libfuzzer-introspector-x86_64": #(*) r%emso:ved %"ef si| rncde ^"] Step #6 - "compile-libfuzzer-introspector-x86_64": _*"_,S/)O/src/rnp/src/lib/logging.hU Step #6 - "compile-libfuzzer-introspector-x86_64": :67 :| 57_R_: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ fC Step #6 - "compile-libfuzzer-introspector-x86_64": uEn_cnote: PAexpanded from macro 'RNP_LOG_FD'TH___ Step #6 - "compile-libfuzzer-introspector-x86_64": FI L,E67_ | _ _(___ SF I LO E_ _( UvRC/src/rnp/src/lib/crypto/ecdh.cppo+E:i_360dP:) 9 AS:fTO UHRpCnote: rE_inFuse array indexing to silence this warningtf_( Step #6 - "compile-libfuzzer-introspector-x86_64": I(LfEdP_/src/rnp/src/lib/logging.h)_A,T, H :__72"_S[:LI%22IZsNE(:E ) __)note: + ;expanded from macro 'RNP_LOG'3% s Step #6 - "compile-libfuzzer-introspector-x86_64": \/: *% d Step #6 - "compile-libfuzzer-introspector-x86_64": r] e" 72m| ov | e ^, Step #6 - "compile-libfuzzer-introspector-x86_64": "#sde_f_/src/rnp/src/lib/logging.hif:rnc61e"u:40n:c _R_N,P* _/L_)Onote: G(expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ._ .S| .OU) Step #6 - "compile-libfuzzer-introspector-x86_64": R CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": R61NPPATH_F | I#LdEe_f_i,n e_ __L_ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (_/src/rnp/src/lib/logging.h_:F61I:L40E:_ _ +note: Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE _61P | A#TdHe_fSiInZeE _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ *(/_)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LIN/src/rnp/src/librepgp/stream-armor.cpp:418:13:E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def warning: ine __SOURCadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  418 | RNP_LOG("wrong padding"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __S/src/rnp/src/lib/crypto/signatures.cpp:120:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": OUR 120 | RNP_CE_PLOG("Secret keyATH is required._F"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__,/src/rnp/src/lib/logging.h:72:22:  __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP _61 | LOG(...) RN#define[ 45%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SP_OURLOG_FD(stderr, __VCEcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -c /src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": _A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | PATH_SIZE + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /* remove (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: "src" */61):40: note:  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cppfine __SOURCE:418:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_L_PATH_FILE__ (__FILE__ + S/src/rnp/src/librepgp/stream-common.cpp:591:9: OG(O...) RNP_LOG_FD(URwarning: CE_adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": s 591 | t P ARTNHP__SIZE + 3 /* remove LOG("wrong functiond "srcca"l l*"/)); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": err, 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64":  __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/lib/crypto/signatures.cpp/src/rnp/src/lib/logging.h::12067::957:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG_FD':57:  Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | :72:22:  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 67 | expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defin e RNP_LO G(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:124:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | RNP_LOG("Signature and secret key do not agree on algorithm type."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:124:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :72 : 22 :( void) fnote: prexpanded from macro 'RNP_LOG'in Step #6 - "compile-libfuzzer-introspector-x86_64": t 72 | #define RNP _L O (void) fprintf((fGd), "[%(s.(.). )% sR:N%Pd_]L O"G_FD(stderr, __VA_ARGS__), __func__, __SOURCE_PAfT(H(_fd), "[ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %s:%d] ", _ 67 | (void) fprintf_func__, __SOU((fd), "[%s() %s:%d] ", /src/rnp/src/lib/logging.h__fu:n61c:__, __SOURCE_PATH_FILRCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 340 :/ * renote: expanded from macro '__SOURCE_PATH_FILE__'E__, __LINE__) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": define __SOU/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define _m_oRCE_PATH_FIve "src"S LOURCE_PAT*/) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ (__FILE__ + SOURCE_PATEH_SIZE + 3 /__ (__F* remove "srILEc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SOURCE_PATH_SIZE /src/rnp/src/librepgp/stream-armor.cpp:423:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 423 | + 3 /* re RNP_LOG("move "srWarning: mc"issing or malformed */) Step #6 - "compile-libfuzzer-introspector-x86_64": | CRC line"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/librepgp/stream-common.cpp note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": :591: 72 | #define RNP_LOG(...) RNP_9L:O G_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:423:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SO/src/rnp/src/lib/crypto/signatures.cpp:130:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | RNP_LOG("Attempt to sign with invalid key material."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remov/src/rnp/src/lib/crypto/ec.cppe "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:130:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 23572: | 13#de:f ine RNP_LOG(...) RNP_LOG_FD(stderrwarning: , __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]:67:57: note: Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:427:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 427 | RNP_LOG("wrong armor trailer"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:427:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/rsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d235e | f i n e RNP_LOG(...) RNP_LOG_FD(std e r r , _ _RVNAP__ALROGGS(_"_a)lg Step #6 - "compile-libfuzzer-introspector-x86_64": a| nd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": curv/src/rnp/src/lib/logging.he: 67m:i57s:m atcnote: h"expanded from macro 'RNP_LOG_FD'); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h: 72(:v22oid) fp:r intnote: f(expanded from macro 'RNP_LOG'(f Step #6 - "compile-libfuzzer-introspector-x86_64": d), "72[ | %#sd(e)f i%nse: %RdN]P _"L,O G_(_.f.u.n)c _R_N,P __L_OSGO_UFRDC(Es_tPdAeTrHr_,F I_L_EV_A__,A R_G_SL_I_N)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )| ; ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG_FD'40: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 67expanded from macro '__SOURCE_PATH_FILE__' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d e(fvionied )_ _fSpOrUiRnCtEf_(P(AfTdH)_,F I"L[E%_s_( )( _%_sF:I%LdE]_ _" ,+ _S_OfUuRnCcE___P,A T__SHO_USIZER C+E _3P A/T*H _rFeImLoEv_e_ ," s_r_cL"I N*E/_)_); Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__/src/rnp/src/lib/crypto/botan_utils.hpp :+81 :S13O:U RCEnote: _Puse array indexing to silence this warningAT Step #6 - "compile-libfuzzer-introspector-x86_64": H_SI/src/rnp/src/lib/logging.hZ:E72 :+22 :3 /*note: rexpanded from macro 'RNP_LOG'em Step #6 - "compile-libfuzzer-introspector-x86_64": o v72e | #"dserfci"n e* /R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ...) RNP_LOG_FD(stderr, __VA_ARGS/src/rnp/src/lib/crypto/ec.cpp_:_235):13 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2267:: 57: note: expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #d e67f | i n e R N P _ L(OvGo(i.d.). )f pRrNiPn_tLfO(G(_fFdD)(,s t"d[e%rsr(,) _%_sV:A%_dA]R G"S,_ __)_f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , _/src/rnp/src/lib/logging.h_:S67O:U57R:C E_Pnote: ATexpanded from macro 'RNP_LOG_FD'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": FI L67E | _ _ , _ _ L I N(Ev_o_i)d;) \fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ((f/src/rnp/src/lib/logging.hd:)61,: 40":[ %s(note: ) expanded from macro '__SOURCE_PATH_FILE__'%s Step #6 - "compile-libfuzzer-introspector-x86_64": :%d ]61 | "#,d e_f_func_i_n,e ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____, (____LFIINLEE____) ;+ \SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH/src/rnp/src/lib/logging.h_:S611I: warningZ40 generatedE:. Step #6 - "compile-libfuzzer-introspector-x86_64": + 3note: /expanded from macro '__SOURCE_PATH_FILE__'* Step #6 - "compile-libfuzzer-introspector-x86_64": remo v61e | #"dserfci"n e* /_)_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/rsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 |  /src/rnp/src/lib/crypto/ec.cpp : 240 : 9 : RNwarning: P_Ladding 'int' to a string does not append to the string [-Wstring-plus-int]OG Step #6 - "compile-libfuzzer-introspector-x86_64": ("bota n240_ | m p _ n u m _ b iRtNsP _fLaOiGl(e"di.n"v)a;li Step #6 - "compile-libfuzzer-introspector-x86_64": d | cu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": ve"); Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :72 ^~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 22: /src/rnp/src/lib/logging.hnote: :72expanded from macro 'RNP_LOG':22 Step #6 - "compile-libfuzzer-introspector-x86_64": : 72 | note: #dexpanded from macro 'RNP_LOG'ef Step #6 - "compile-libfuzzer-introspector-x86_64": in e72 | R#NdPe_fLiOnGe( .R.N.P)_ LRONGP(_.L.O.G)_ FRDN(Ps_tLdOeGr_rF,D (_s_tVdAe_rArR,G S____V)A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57 67 | (void) fprintf((fd), "[%s() %s:%d] ":, note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) f/src/rnp/src/librepgp/stream-common.cpp:617:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 617 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp/src/rnp/src/lib/logging.h::45472::1322:: warning: note: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72454 | | # d e f i n e R N P _ LRONGP(_.Lp.Or.Gi)(n "tRwfNr(Po(_nfLgdO )Gb64 pa,_d Fd"Di[(n%sgst"(d)e r%s:%d] ", __func__r,, _____func__, _VA__SAORGUSR_C_)E_PATH_FILE__, __LINE__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": ; |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  \/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^~~~~~~~~~~~~~~~~~~~ /src/rnp/src/lib/logging.hnote: :expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #de/src/rnp/src/lib/logging.hf:i61n:e40 RNP:67 :57:note: expanded from macro '__SOURCE_PATH_FILE__'note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 61 | # d e(f_vSoOiUdR)C Ef_pPrAiiTnnHet_ fF(_I(_LfSEdO_)U_,R C"[%s() %s:%d] ", __fuEn_c,P_ A__T,_H L__I_NSEO_U_R)C; F\IEL Step #6 - "compile-libfuzzer-introspector-x86_64": _E P_| AT ^~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__/src/rnp/src/lib/logging.h,: 61__: _40(L:_I _NFEI_note: _)expanded from macro '__SOURCE_PATH_FILE__'L;E Step #6 - "compile-libfuzzer-introspector-x86_64": _\_ Step #6 - "compile-libfuzzer-introspector-x86_64": 61+ | | #SdO ^~~~~~~~~~~~~~~~~~~~efine Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FILE__ (__Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ +61 | S#OdUeRfC_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_EPAT_HPATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE + 3 /* remove "sirc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ne/src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :_72_:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNPS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____ V(A___AFRIGLSE____) + Step #6 - "compile-libfuzzer-introspector-x86_64": S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": C/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf/src/rnp/src/lib/crypto/ec.cpp:240:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72E:22:_ PATnote: H_((fd),67 | " [ % s ( ) %s:%d] ", __func__, __SOURCE_PATHS_ F I LE__, (_v_oLiIdN)E _f_p)r;i n\tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #6 - "compile-libfuzzer-introspector-x86_64": _ _61f | u#ndce_expanded from macro 'RNP_LOG'f_ine, ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____ ,( ____FLIILNEE____ )+; S\OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_/src/rnp/src/lib/logging.hS:I61Z:E40 :+ 3 note: /*expanded from macro '__SOURCE_PATH_FILE__' r Step #6 - "compile-libfuzzer-introspector-x86_64": emo v61e | #"dserfci"n e* /_)_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove I"ZsEr c+" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define /src/rnp/src/librepgp/stream-armor.cpp:454:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_ LOG_FD(stderRNP3_ L/O*G (r.e.m.r, __VAove "_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": src" *//src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), ")[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_SIZE + 3 /* remove "src" | */ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:617:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:46:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 46 | RNP_LOG("out of memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:46:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:665:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 665 | RNP_LOG("too long dst_printf"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp: :157| 60::9 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~9: Step #6 - "compile-libfuzzer-introspector-x86_64": :  warning: /src/rnp/src/lib/logging.hwarning: :67adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int]:57 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : 60157 |  | note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67RR | NN PP __ LL OO GG (( " o Step #6 - "compile-libfuzzer-introspector-x86_64": (u vt| o io ^~~~~~~~df Step #6 - "compile-libfuzzer-introspector-x86_64": )  mf ep158mr | oi rn yt "f )( ;( f Step #6 - "compile-libfuzzer-introspector-x86_64": d ) | ,  " ^~~~~~~~~~~~~~~~~~~~~~~~"S Step #6 - "compile-libfuzzer-introspector-x86_64": [i%gsn(a/src/rnp/src/lib/logging.h)t: u72%r:se22: :%a dn]d note: "k,e y_ expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _d fo72un | cn#_od_te, f ai_gn_reSe RNP_LOG(...) RNP_LOG_FODU(RsCtEd_ePrArT,H __F_IVLAE__A_R,G S____L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #6 - "compile-libfuzzer-introspector-x86_64": :  67note: | e expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | o #d(evfioniend )_a _lfSgpOrUiRnCtEf_(Po(ArfTidHthm type: %d vs %d", s/src/rnp/src/lib/logging.hi:g67.:57: panote: lgexpanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": key.a l67g | ( ) ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) fpri/src/rnp/src/lib/logging.hn:t72f:(22(:f d),note: "expanded from macro 'RNP_LOG'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s (72) | #%dse:f%idn]e "R,N P___LfOuGn(c._._.,) _R_NSPOURCE_PAT_HL_OFGI_LFED_(_s,t d_e_LINE__); \r Step #6 - "compile-libfuzzer-introspector-x86_64": r ,|  ^) Step #6 - "compile-libfuzzer-introspector-x86_64": , _/src/rnp/src/lib/logging.h"[:F% 61_Is:_L(40: E)_V_ note: %(sexpanded from macro '__SOURCE_PATH_FILE__'_:_A%F_dIA]L E"_,R_ Step #6 - "compile-libfuzzer-introspector-x86_64": GS 61 | + SOURCE__PATH_#SIdZeEf _i+fn ue3n c_/__*_S ,Or Ue_Rm_CoSEvO_UPeRA CT"EHs__rPFcAI"TL HE*__/F_)I L Step #6 - "compile-libfuzzer-introspector-x86_64": (E __| __F, ~~~~~~~~~^~~~~~~~~~~~~~~~~~I L Step #6 - "compile-libfuzzer-introspector-x86_64": _E__L_I N+E _S_O)U;R C\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZ/src/rnp/src/librepgp/stream-common.cppE: /src/rnp/src/lib/logging.h665+:: 6193:: 40 /:*  note: renote: use array indexing to silence this warningmoexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ve Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h": s7261: | 22r#:cd "e f*inote: /n)eexpanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": _| SOURC E ^72_ Step #6 - "compile-libfuzzer-introspector-x86_64": | P#AdTeHf_iFnIeL ER_N_P _(L_O_GF(I.L.E._)_ R+N PS_OLUORGC_EF_DP(AsTtHd_eSrIrZ,E _+_ V3A _/A*R GrSe_m_o)ve Step #6 - "compile-libfuzzer-introspector-x86_64": "| sr ^c Step #6 - "compile-libfuzzer-introspector-x86_64": " *//src/rnp/src/lib/logging.h):67 Step #6 - "compile-libfuzzer-introspector-x86_64": : 57| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf(/src/rnp/src/lib/crypto/rsa.cpp(:f60d:)9,: "[%note: s(use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": %s/src/rnp/src/lib/logging.h::%72d:]22 :" , _note: _fexpanded from macro 'RNP_LOG'un Step #6 - "compile-libfuzzer-introspector-x86_64": c__, 72_ | _#SdOeUfRiCnEe_ PRANTPH__LFOIGL(E._._.,) _R_NLPI_NLEO_G__)F;D (\ Step #6 - "compile-libfuzzer-introspector-x86_64": | st ^d Step #6 - "compile-libfuzzer-introspector-x86_64": err, /src/rnp/src/lib/logging.h_:_61V:A40_:A RGS_note: _)expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e67f:i57n:e __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #6 - "compile-libfuzzer-introspector-x86_64": C 67 | E _ (PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove_ "src" _) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": */src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:157:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:167:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 167 | RNP_LOG("Insecure hash algorithm %d, marking signature as invalid.", sig.halg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp/src/rnp/src/lib/logging.h::62672::922:: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": v 626 | o i/) Step #6 - "compile-libfuzzer-introspector-x86_64": RN P_LdOG)( "ffpariilnetdf (t(of dp)a,r s"e[ %asr(m)o r%esd: %dda]t a"",) ;__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u| nc ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I72L | E#define RNP___L,O G_(_.L.INE_._);) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -c /src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | RNP_LOG("failed to load key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:94:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:116:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | RNP_LOG("failed to load key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define note: __expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE _72P | A#TdHe_fFiInLeE _R_N P(__L_OFGI(L.E._._) +R NSPO_ULROCGE__FPDA| (TsHt_ ^dS Step #6 - "compile-libfuzzer-introspector-x86_64": eIRNP_LOrG_rF,D __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR/src/rnp/src/librepgp/stream-packet.cpp:195:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": CE _195P | A RNP_LOG("faTiled to rHe_aFdI header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72Z | #definEe +R N3P _/L*O Gr(e.m.o.) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": (|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": std/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": e67rr | , _ (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _V/src/rnp/src/lib/logging.hA:_61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | L ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ /src/rnp/src/librepgp/stream-packet.cpp+: 195S:O9U:R CE_note: PAuse array indexing to silence this warningTH Step #6 - "compile-libfuzzer-introspector-x86_64": _SI/src/rnp/src/lib/logging.hZ:E72 :+22 :3 /*note: rexpanded from macro 'RNP_LOG'em Step #6 - "compile-libfuzzer-introspector-x86_64": o v72e | #"dserfci"n e* /R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/crypto/signatures.cpp ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 167:9:/src/rnp/src/lib/logging.h :67:note: 57:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22:  67note: |  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #(dveofiidn)e fRpNrPi_nL/src/rnp/src/librepgp/stream-common.cppt:Of723G:((9.(.:f .d)) ,warning: RN P"_[adding 'int' to a string does not append to the string [-Wstring-plus-int]L%Os Step #6 - "compile-libfuzzer-introspector-x86_64": G(_)F D%723(s | s: t% dd e] r r" ,, __R_N_VPfAu__nLAcOR_GG_(S,"_ w__r)_oSn Step #6 - "compile-libfuzzer-introspector-x86_64": Og U | RpCa ^Er Step #6 - "compile-libfuzzer-introspector-x86_64": _amP"A)/src/rnp/src/lib/logging.hT;:H67_: Step #6 - "compile-libfuzzer-introspector-x86_64": F57 I:| L E ^~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _note: , expanded from macro 'RNP_LOG_FD'_/src/rnp/src/lib/logging.h_: Step #6 - "compile-libfuzzer-introspector-x86_64": L72I:N 22E67:_ | _ ) ; note: \ expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | ( v72 ^o | Step #6 - "compile-libfuzzer-introspector-x86_64": i#dd)e/src/rnp/src/lib/logging.h f:fi61pn:re40i :nR tNfP(_note: (LfOexpanded from macro '__SOURCE_PATH_FILE__'dG)( Step #6 - "compile-libfuzzer-introspector-x86_64": ,. .". [)61% | sR#(Nd)Pe _f%iLsnO:eG% _d_F]_D S("Os,Ut Rd_Ce_Erf_ruP,nAc T__H___,VF AI__L_AESR_OG_US R_(C__E)__FP Step #6 - "compile-libfuzzer-introspector-x86_64": IA LT| EH__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_F Step #6 - "compile-libfuzzer-introspector-x86_64": I+L ES/src/rnp/src/lib/logging.h_O_:U,67R :C_57E_:_L PIANTEHnote: ___Sexpanded from macro 'RNP_LOG_FD')I;Z Step #6 - "compile-libfuzzer-introspector-x86_64": E\ 67+ Step #6 - "compile-libfuzzer-introspector-x86_64": | 3|  / ^ * Step #6 - "compile-libfuzzer-introspector-x86_64":  r e /src/rnp/src/lib/logging.hmov(:ev61 o:"i40sd:r) c "f pnote: *r/i)expanded from macro '__SOURCE_PATH_FILE__'nt Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": f( (| f61d | ^)# Step #6 - "compile-libfuzzer-introspector-x86_64": ,d e"f[i%nse( )_ _%SsO:U%RdC]E _PAT"H,_ F_I_LfEu_n_c _(__,_ F_I_LSEO_U_R C+E _SPOAUTRHC_EF_IPL/src/rnp/src/librepgp/stream-packet.cppAE:T_199H_:_,9S :I_Z _EL I+warning: N E3_ adding 'int' to a string does not append to the string [-Wstring-plus-int]_/)* Step #6 - "compile-libfuzzer-introspector-x86_64": ; r\199e | Step #6 - "compile-libfuzzer-introspector-x86_64": m o | v e ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": " s r cR/src/rnp/src/lib/logging.h"N: 61P*:_/40L):O G Step #6 - "compile-libfuzzer-introspector-x86_64": ( "| note: wr ^expanded from macro '__SOURCE_PATH_FILE__'o Step #6 - "compile-libfuzzer-introspector-x86_64": Ang Step #6 - "compile-libfuzzer-introspector-x86_64": Re Go61Sf | _"#_)d);ef Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": i n| | e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_P/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hA::T6772H::_5722F::I LE_note: note: _ expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG'(_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _ F72 I | 67L# | Ed _e _f i +n e S  OR/src/rnp/src/lib/crypto/signatures.cpp UN:(RP174vC_:oEL9i_O:dPG )A( T.fH.warning: p_.rS)iI adding 'int' to a string does not append to the string [-Wstring-plus-int]nZRtEN Step #6 - "compile-libfuzzer-introspector-x86_64": f P( +_(174 Lf | 3Od G) /_, *F D" r([ es% mts od(Rve)Ner P r%_",sLs :O_%Gr_d(cV]""A S _"i*A,g/R n)G_S__f_u)nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  _/src/rnp/src/lib/logging.h_:vS67eO: U57"R:sC rEc_"Pnote: A*Texpanded from macro 'RNP_LOG_FD'/H)_ Step #6 - "compile-libfuzzer-introspector-x86_64": F Step #6 - "compile-libfuzzer-introspector-x86_64": I 67L| | E _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _ L I(NvEo_i_d)); f\pr/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": i: n116| t:f9 ^~~~~~~~~~~~~~~~~~~~(: Step #6 - "compile-libfuzzer-introspector-x86_64": ( fd)note: /src/rnp/src/lib/logging.h,: use array indexing to silence this warning61":[ Step #6 - "compile-libfuzzer-introspector-x86_64": 40%:s/src/rnp/src/lib/logging.h (:)72 :note: %22s:expanded from macro '__SOURCE_PATH_FILE__': % Step #6 - "compile-libfuzzer-introspector-x86_64": d ]note: 61  | "expanded from macro 'RNP_LOG'#,d Step #6 - "compile-libfuzzer-introspector-x86_64": _72_ | f#udnecf_i_n,e Step #6 - "compile-libfuzzer-introspector-x86_64": _R N| _PS ~~~~~~~~~^~~~~~~~~~~~~~~~~~_O Step #6 - "compile-libfuzzer-introspector-x86_64": efine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:626:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defineL OURRCNEP_PATaHG_FILE__, ___LILNOEG_(_.).;. )\ R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G_F/src/rnp/src/lib/logging.h:61:40:t/src/rnp/src/librepgp/stream-common.cpp(:.723:9: .note: .) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* removeure Din(vsatldiedr rs,i nce hash algo_r_iVtAh_mA RrGeSq_u_i)re Step #6 - "compile-libfuzzer-introspector-x86_64": | note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defuse array indexing to silence this warningi Step #6 - "compile-libfuzzer-introspector-x86_64": ne/src/rnp/src/lib/logging.h :72_:_22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_ F72I | L#Ed_e_f i(n_e_ FRINLPE__L_O G+( .S.O.U)R CREN_PP_ALTOHG__SFIDZ(Es t+d e3r r/,* _r_eVmAo_vAeR G"Ss_r_c)" Step #6 - "compile-libfuzzer-introspector-x86_64": * /| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-packet.cpp : 199 : 9 : (vonote: iduse array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": fp/src/rnp/src/lib/logging.hr:i72n:t22f:( (fdnote: ),expanded from macro 'RNP_LOG' " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %72s | (#)d e%fsi:n%ed ]R N"P,_ L_O_Gf(u.n.c._)_ ,R N_P__SLOOUGR_CFED_(PsAtTdHe_rFrI,L E____V,A __A_RLGISN_E__)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #(dveofiidn)e f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ %(s_:_%FdI]L E"_,_ _+_ fSuOnUcR_C_E,_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o,v e_ _"LsIrNcE"_ _*)/;) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:731:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 731 | RNP_LOG("write failed, error %d", param->errcode); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD/src/rnp/src/librepgp/stream-packet.cpp(:s218t:d13e:r r, warning: __Vadding 'int' to a string does not append to the string [-Wstring-plus-int]A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARG S218_ | _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   R/src/rnp/src/lib/logging.hN:P67_:L57O:G ("wnote: roexpanded from macro 'RNP_LOG_FD'ng Step #6 - "compile-libfuzzer-introspector-x86_64": 2-b y67t | e l e n g t h "()v; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: ments a ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + "src" */)o Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": id) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__re not met for the " Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* remove "snote: rc"expanded from macro 'RNP_LOG' */) Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%/src/rnp/src/lib/crypto/rsa.cppd:]140 :",9,: __fwarning: uncadding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _140S | O U R C E _ P A TRHN_PF_ILLOEG_(_",p r_i_vLaItNeE _k_e)y; n\ot Step #6 - "compile-libfuzzer-introspector-x86_64": s| et ^~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:note: 72:expanded from macro '__SOURCE_PATH_FILE__'22: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61 | expanded from macro 'RNP_LOG'#d Step #6 - "compile-libfuzzer-introspector-x86_64": efi n72e | #_d_eSfOiUnReC ER_NPPA_TLHO_GF(I.L.E._)_ R(N_P__FLIOLGE__F_D (+s tSdOeUrRrC,E __P_AVTAH__ASRIGZSE_ _+) 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /| * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": emov/src/rnp/src/lib/logging.he: 67":s57r:c " *note: /)expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": |  (void)/src/rnp/src/librepgp/stream-packet.cpp :f218p:r13i:n tf(note: (fuse array indexing to silence this warningd) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[/src/rnp/src/lib/logging.h%:s72(:)22 :% s:%note: d]expanded from macro 'RNP_LOG' " Step #6 - "compile-libfuzzer-introspector-x86_64": , _72_ | f#udnecf_i_n,e _R_NSPO_ULROCGE(_.P.A.T)H _RFNIPL_EL_O_G,_ F_D_(LsItNdEe_r_r),; _\_V Step #6 - "compile-libfuzzer-introspector-x86_64": A _| AR ^~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": S__) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 61: ^40 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.hnote: :67expanded from macro '__SOURCE_PATH_FILE__':57 Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i n(t_f_(F(IfLdE)_,_ "+[ %SsO(U)R C%Es_:P%AdT]H _"S,I Z_E_ f+u n3c _/_*, r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/crypto/rsa.cpp ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 140:9:/src/rnp/src/lib/logging.h :61:note: 40:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22 :61 | #dnote: efinexpanded from macro 'RNP_LOG'e Step #6 - "compile-libfuzzer-introspector-x86_64": __SO URC72E | _#PdAeTfHi_nFeI LREN_P__ L(O_G_(F.I.L.E)_ _R N+P _SLOOUGR_CFED_(PsAtTdHe_rSrI,Z E_ _+ 3 V/A*_ ArReGmSo_v_e) " Step #6 - "compile-libfuzzer-introspector-x86_64": s r| c" ^ Step #6 - "compile-libfuzzer-introspector-x86_64": */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ^57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-packet.cpp::61226::409:: note: warning: expanded from macro '__SOURCE_PATH_FILE__'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d226e | f i n e _ _ S O URRNCPE__LPOAGT(H"_wFrIoLnEg_ _4 -(b_y_tFeI LlEe_n_g t+h "S)O;UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_SIZ/src/rnp/src/lib/logging.hE: 72+: 223: /* note: reexpanded from macro 'RNP_LOG'mo Step #6 - "compile-libfuzzer-introspector-x86_64": ve 72" | s#rdce"f i*n/e) R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^O Step #6 - "compile-libfuzzer-introspector-x86_64": G(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), /src/rnp/src/lib/crypto/rsa.cpp":[146%:s9(:) %swarning: :%dadding 'int' to a string does not append to the string [-Wstring-plus-int]] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __ f146u | n c _ _ , _ _ SRONP_LUOGR(C"Ef_PAaTiHl_eFdI LtEo_ _l,o a_d key"); Step #6 - "compile-libfuzzer-introspector-x86_64": _ |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE__/src/rnp/src/lib/logging.h):;72 :\22: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f inenote: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG (61. | .#.d)e fRiNnPe_ L_O_GS_OFUDR(CsEt_dPeArTrH,_ F_I_LVEA___A R(G_S__F_I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Snote: IZexpanded from macro 'RNP_LOG_FD'E Step #6 - "compile-libfuzzer-introspector-x86_64": + 367 | / * r e m o v e( v"osirdc)" f*p/r)in Step #6 - "compile-libfuzzer-introspector-x86_64": t f| (( ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": d), "[%s() %s:%d] ", _/src/rnp/src/librepgp/stream-packet.cpp_:f226u:n9c:_ _, note: __use array indexing to silence this warningSO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE/src/rnp/src/lib/logging.h_:P72A:T22H:_ FILnote: E_expanded from macro 'RNP_LOG'_, Step #6 - "compile-libfuzzer-introspector-x86_64": __ L72I | N#Ed_e_f)i;n e\ R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G(../src/rnp/src/lib/logging.h.:)61 :R40N:P _LOnote: G_expanded from macro '__SOURCE_PATH_FILE__'FD Step #6 - "compile-libfuzzer-introspector-x86_64": (stderr ,61 | _#_dVeAf_iAnReG S____S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_F/src/rnp/src/lib/logging.hI:L67E:_57_: (__note: FIexpanded from macro 'RNP_LOG_FD'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ + S67O | U R C E _ P A T H(_vSoIiZdE) +f p3r i/n*t fr(e(mfodv)e, ""s[r%cs"( )* /%)s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ~~~~~~~~~^~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": , __func__, __SOURCE_PAT/src/rnp/src/lib/crypto/rsa.cppH:_146F:I9L:E __,note: _use array indexing to silence this warning_L Step #6 - "compile-libfuzzer-introspector-x86_64": INE/src/rnp/src/lib/logging.h_:_72):;22 :\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L2O warningG61s( | generated.#.. Step #6 - "compile-libfuzzer-introspector-x86_64": d.e)f iRnNeP __L_OSGO_UFRDC(Es_tPdAeTrHr_,F I_L_EV_A__ A(R_G_SF_I_L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | + ^S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ SIZnote: E expanded from macro 'RNP_LOG_FD'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* 67r | e m o v e " s r(cv"o i*d/)) f Step #6 - "compile-libfuzzer-introspector-x86_64": p r| in ^t Step #6 - "compile-libfuzzer-introspector-x86_64": f((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:169:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 169 | RNP_LOG("private key not set"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  175 | "given key.") ;_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| IN ~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h::61 :40:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d61e | f#idneef iRnNeP __L_OSGO(U.R.C.E)_ PRANTPH__LFOIGL_FED_(_s (__FILE__ + SOURCE_PATH_/src/rnp/src/librepgp/stream-packet.cpptderr, __VAS_AR:G269S:_13_:) /src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : | 671 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: warning: note: expanded from macro 'RNP_LOG'warning: Step #6 - "compile-libfuzzer-introspector-x86_64":  72adding 'int' to a string does not append to the string [-Wstring-plus-int] | # Step #6 - "compile-libfuzzer-introspector-x86_64": define R N671P | _ L O G ( . .I . )R NRPN_PL_OLGO(G"_no armoFrD (hsetaddeZerErr ,"+ ) _;3_ V Step #6 - "compile-libfuzzer-introspector-x86_64": A _| AR ^~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": S__) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~22 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: 72 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": n/e* 67R | N P _ L O G ( . .(.v)oid) /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | R N P _ L O(Gv_oFiDd()s tfdprintf((fd), "[err%f, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": printf((/src/rnp/src/lib/logging.hf:d67):,57 :" [s()%note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (vo id)% sf:p%rdi]n t"f,( (_f_df)u,n c"_[_%,s (_)_ S%OsU:R%CdE]_ P"A,T H___FfIuLnEc____,, ____LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __, _/src/rnp/src/lib/logging.h_sadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": r 269e | m o v e " s r c " * /R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": "pkt header read failed");/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 731| :9 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: /src/rnp/src/lib/logging.h:72note: :22expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64": note: 72expanded from macro 'RNP_LOG' | # Step #6 - "compile-libfuzzer-introspector-x86_64": de f72i | n#ed eRfNiPn_eL ORGN(P._.L.O)G (R.N.P._)L ORGN_PF_DL(OsGt_dFeDr(rs,t d_e_rVrA,_ A_R_GVSA___A)RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _| _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 67 | ( v o i d )( vfoipdr)i nftpfr(i(nftdf)(,( f"d[)%,s (")[ %%ss(:)% d%]s :"%,d ]_ _"f,u n_c__f_u,n c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I,L E____L,I N_E__L_I)N;E _\_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:/src/rnp/src/lib/logging.h40::61 :40:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | # d61e | f#idneef i_n_eS O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L E(____ F(I_L_EF_I_L E+_ _S O+U RSCOEU_RPCAET_HP_ASTIHZ_ES I+Z E3 +/ *3 r/e*m orveem o"vser c""s r*c/") * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:269:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:273:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 273 | RNP_LOG("bad packet header: 0x%02x%02x", hdr2[0], hdr2[1]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:LI61N:E40_:_ ); note: \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 6161: | 40#:d efinote: neexpanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO U:61R40 | C:# Ed_ePfnote: AiTnHexpanded from macro '__SOURCE_PATH_FILE__'e Step #6 - "compile-libfuzzer-introspector-x86_64": __F _I61SL | OE#U_dR_eC fEi_nP(eA_ T__H_F_SIFOILULERE_C__E_ _ +P( A_TS_HOF_UFIRILCLEEE____P_ A +T( H_S__OSFUIIRZLCEEE __+_P A+3T H S_/OS*UI remRCEZo_E + 3 P/A*T Hr_eSmIoZvE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:273:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:278:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 278 | RNP_LOG("failed to read pkt header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* re/src/rnp/src/librepgp/stream-common.cpp:771:9: m(ov)e %"s:%d]e svrec """ "ssrrcc"" */) Step #6 - "compile-libfuzzer-introspector-x86_64": */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": , __fun*c/)|  Step #6 - "compile-libfuzzer-introspector-x86_64":  | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:671:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define/src/rnp/src/librepgp/stream-packet.cpp :R278N:P9: note: use array indexing to silence this warning_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^warning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int][ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57: 771 |  note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": R N67P | _ L O G ( " % s "(,v oei.dw)h aftp(r)i)n;tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%s()/src/rnp/src/lib/logging.h :%72s::22%:d ] "note: , expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u72n | c#_d_e,f i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__,L O_G__LFIDN(Es_t_d)e;r r\,cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF Step #6 - "compile-libfuzzer-introspector-x86_64": _iles/librnp-obj.dir/crypto/sphincsplus.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -c /src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": _|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_AR/src/rnp/src/lib/logging.hG:S61_:_40): Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 6761: | 57#:d efinote: neexpanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOU R67C | E _ P A T H _ F I(LvEo_i_d )( _f_pFrIiLnEt_f_( (+f dS)O,U R"C[E%_sP(A)T H%_sS:I%ZdE] +" ,3 _/_*f urnecm_o_v,e _"_sSrOcU"R C*E/_)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:678:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 678 |  /src/rnp/src/librepgp/stream-common.cpp : 771 : 9 :   note: Ruse array indexing to silence this warningNP Step #6 - "compile-libfuzzer-introspector-x86_64": _LO/src/rnp/src/lib/logging.hG:(72":e22x:t ra note: daexpanded from macro 'RNP_LOG'ta Step #6 - "compile-libfuzzer-introspector-x86_64": b e72f | o#rdee ftihnee hReNaPd_eLrO Gl(i.n.e.")) ;RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(std/src/rnp/src/lib/logging.he:r72r:,22 :_ _VAnote: _Aexpanded from macro 'RNP_LOG'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S__ )72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne R/src/rnp/src/lib/logging.hN:P67_:L57O:G (..note: .)expanded from macro 'RNP_LOG_FD' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP _67L | O G _ F D ( s t d(evrori,d )_ _fVpAr_iAnRtGfS(_(_f)d) Step #6 - "compile-libfuzzer-introspector-x86_64": , | "[ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s/src/rnp/src/lib/logging.h::%67d:]57 :" , _note: _fexpanded from macro 'RNP_LOG_FD'un Step #6 - "compile-libfuzzer-introspector-x86_64": c__ ,67 | _ _ S O U R C E _(PvAoTiHd_)F IfLpEr_i_n,t f_(_(LfIdN)E,_ _")[;% s\() Step #6 - "compile-libfuzzer-introspector-x86_64": %| s: ^% Step #6 - "compile-libfuzzer-introspector-x86_64": d] "/src/rnp/src/lib/logging.h,: 61_:_40f:u nc_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _| _F ^~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE_/src/rnp/src/lib/logging.h_: 61+: 40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH _61S | I#ZdEe f+i n3e /_*_ SrOUeRmCoEv_eP A"TsHr_cF"I L*E/_)_ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:678:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remov/src/rnp/src/librepgp/stream-common.cppe: 788":s13r:c " *warning: /)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 788 | RNP_LOG("file already exists: '%s'", path); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, ____L,I N_E__S_O)U;R C\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_/src/rnp/src/lib/logging.h_:,61 :_40_:L I/src/rnp/src/librepgp/stream-armor.cppN:Enote: 685_:_expanded from macro '__SOURCE_PATH_FILE__'9):; Step #6 - "compile-libfuzzer-introspector-x86_64": \warning: Step #6 - "compile-libfuzzer-introspector-x86_64":  61| | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": d e685f | i /src/rnp/src/lib/logging.hn :e 61 :_ 40_ :S ORUNnote: PR_Cexpanded from macro '__SOURCE_PATH_FILE__'LOE Step #6 - "compile-libfuzzer-introspector-x86_64": G_(P" Au61Tn | k#nown daerfmionre h_e_aSdOeUrR"C)E;_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE_/src/rnp/src/lib/logging.h_: 72(:_22_:F ILEnote: __expanded from macro 'RNP_LOG' + Step #6 - "compile-libfuzzer-introspector-x86_64": SOU R72C | E#_dPeAfTiHn_eS IRZNEP _+L O3G (/.*. .r) RNP_eLmOoGv_eF D"(ssrtc" *//src/rnp/src/lib/crypto/signatures.cpp:174:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": d e72r | #dr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:685:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_HLOG(._.F).I)L E Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(stderr__, __VA_A/src/rnp/src/lib/crypto/rsa.cppR:G169S:_9_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | use array indexing to silence this warning ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.he/src/rnp/src/lib/logging.hf::i6772n::22: e72 :22 RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 75/src/rnp/src/librepgp/stream-sig.cpp | : 9457 :9 : note:  warning:  Radding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG 94 | 72 | #d:ef(ine (R_N"_PTF_o ILo LO EGs _(m _.a . +l. lRS N)OKP UB_RRXLNC OPEbG__l(LPo"OAbuGT.n_H"kF_)nDS;o(IwsZ Step #6 - "compile-libfuzzer-introspector-x86_64": ntE | d+ke ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~er3 Step #6 - "compile-libfuzzer-introspector-x86_64": yr /,/s *i_ g/src/rnp/src/lib/logging.h_r :VevAme_orAvsReiG oS"n_s:_r c)%"d Step #6 - "compile-libfuzzer-introspector-x86_64": "* ,/| )( Step #6 - "compile-libfuzzer-introspector-x86_64": ^i|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 Step #6 - "compile-libfuzzer-introspector-x86_64": n:t22):/src/rnp/src/lib/logging.h :p67g:pnote: 57v:eexpanded from macro 'RNP_LOG' r) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp;note: :72788 Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | : #13d:| Step #6 - "compile-libfuzzer-introspector-x86_64": e  f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67i Step #6 - "compile-libfuzzer-introspector-x86_64": | nnote:  e use array indexing to silence this warning R N Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hP :_/src/rnp/src/lib/logging.h 72L: :O72(22G:v:(22o .:i. d.)note: )  note: fexpanded from macro 'RNP_LOG'RpNexpanded from macro 'RNP_LOG'r Step #6 - "compile-libfuzzer-introspector-x86_64": Pi_ Step #6 - "compile-libfuzzer-introspector-x86_64": n Lt 72Of72 | G( | #_(#dFfdeDdef()fis,int ned"e e[ Rr%RNrsNP,(P_ )_L_ LO_%OGVsG(A:(._%..Ad..R].)G ) S" R_,RN_ NP)_P___L Step #6 - "compile-libfuzzer-introspector-x86_64": fLO uOG| nG_c_F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_FD Step #6 - "compile-libfuzzer-introspector-x86_64": _D(,(s st_/src/rnp/src/lib/logging.ht:d_d67eSe:rOr57rUr:,, ____note: VVAAexpanded from macro 'RNP_LOG_FD'__AA Step #6 - "compile-libfuzzer-introspector-x86_64": R RG GS67S_ | note: __ /src/rnp/src/librepgp/stream-packet.cpp_R expanded from macro 'RNP_LOG':359C ):E Step #6 - "compile-libfuzzer-introspector-x86_64": )9_ :P(A 72 Step #6 - "compile-libfuzzer-introspector-x86_64": v | o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: #| i dd| : note: expanded from macro 'RNP_LOG_FD'eTH Step #6 - "compile-libfuzzer-introspector-x86_64": f_i n67e | RF NI LPE __ L_ O, G (_(._v.Lo.Ii)Nd E)R_ N_fP)p_;r Li\OnGt Step #6 - "compile-libfuzzer-introspector-x86_64": _f F(D| ((fs ^dt Step #6 - "compile-libfuzzer-introspector-x86_64": )d,e r"r[,%/src/rnp/src/lib/logging.h s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:_(61)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": fp ^r Step #6 - "compile-libfuzzer-introspector-x86_64": i_ntVfA((f)  359/src/rnp/src/lib/logging.h | %: Step #6 - "compile-libfuzzer-introspector-x86_64": s67 ::% 57d :] :/src/rnp/src/lib/logging.h : _ARdGS)_,_) "note: [ Step #6 - "compile-libfuzzer-introspector-x86_64": % s()40| expanded from macro 'RNP_LOG_FD':% ^" Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": :% 67d/src/rnp/src/lib/logging.h]67note: ::,5767:: | 57_",: _ expanded from macro '__SOURCE_PATH_FILE__'fnote: _ u_ nexpanded from macro 'RNP_LOG_FD'fnote: cu _ Step #6 - "compile-libfuzzer-introspector-x86_64": nexpanded from macro 'RNP_LOG_FD' _c , _ Step #6 - "compile-libfuzzer-introspector-x86_64": ( 67__v | _,So67 Oi | _Ud _R) SC OURCEf E_p _Pr PAi( ATnv(TvHHtoo__fiiFF(ddI)I()L Lf EfEdf_p_)p,_r_r, , _ii "_[_nn_%LsttLI(ffIN)(NE _(E%_f_s):;% d_d\))] ,; Step #6 - "compile-libfuzzer-introspector-x86_64": "R ",N| [ P_%__ ^~~~~~~~~~~~~~~~~~~~sLf Step #6 - "compile-libfuzzer-introspector-x86_64": (Ou)Gn("c /src/rnp/src/lib/logging.h%%_:ss_61:",:%, 40d _:]e_ .S"wO,hUaRtCnote: (E_)_expanded from macro '__SOURCE_PATH_FILE__'_)P;fA Step #6 - "compile-libfuzzer-introspector-x86_64": uT Step #6 - "compile-libfuzzer-introspector-x86_64": nH _ c61F| [ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": _ | I_#L ^~~~~~~~~~~~~~~~~~~~~~~,dE Step #6 - "compile-libfuzzer-introspector-x86_64": e__f__i,Sn /src/rnp/src/lib/logging.hOe_ _:U_L72R_IS:CNO22EEU:__R CP_EA)_T;note: PH A_\expanded from macro 'RNP_LOG'TFHI Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _L FE| I_72L_ ^ | E, Step #6 - "compile-libfuzzer-introspector-x86_64": #_ _d_e _f(/src/rnp/src/lib/logging.hLi_:In_61NeF:E I40_RL:_NEP )__;_L O+note: \G (Sexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": .O ..U Step #6 - "compile-libfuzzer-introspector-x86_64": | )RC ^~~~~~~~~~~~~~~~~~~~E61R Step #6 - "compile-libfuzzer-introspector-x86_64": _NPPA_T/src/rnp/src/lib/logging.hLH:O_61GS:I_ZF40ED: (cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF +siles/librnp-obj.dir/crypto/kyber_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -c /src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64":  t3dnote: e/rexpanded from macro '__SOURCE_PATH_FILE__'*r  Step #6 - "compile-libfuzzer-introspector-x86_64": ,r Step #6 - "compile-libfuzzer-introspector-x86_64": e_m_o V61v61A | e | _# #Ad"dReseGfrfSici_n"n_e e) * _/_ Step #6 - "compile-libfuzzer-introspector-x86_64": _)_ SS| O Step #6 - "compile-libfuzzer-introspector-x86_64": OU U ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R| R Step #6 - "compile-libfuzzer-introspector-x86_64": CCE ~~~~~~~~~^~~~~~~~~~~~~~~~~~E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _P/src/rnp/src/lib/logging.hPA:AT67TH:H_57_F:FI ILLEEnote: ____expanded from macro 'RNP_LOG_FD' (( Step #6 - "compile-libfuzzer-introspector-x86_64": ____F FI67IL | LE E_ __ _ + + S OS UO(RvU/src/rnp/src/librekey/key_store_kbx.cppC:oRE75iC_:dEP9)_A: PT fAHpT_rHSnote: i_InSZuse array indexing to silence this warningtIEfZ Step #6 - "compile-libfuzzer-introspector-x86_64": +(E (3 f /src/rnp/src/lib/logging.h+d/: )*723, : r22/"e:*[m %orsvee(note: m )oexpanded from macro 'RNP_LOG'" vs%e Step #6 - "compile-libfuzzer-introspector-x86_64": rs c:" "%s72 dr | *]c#/ "d)e" f Step #6 - "compile-libfuzzer-introspector-x86_64": ,*i /)n| _e_( Step #6 - "compile-libfuzzer-introspector-x86_64": \ ^f| Step #6 - "compile-libfuzzer-introspector-x86_64": uR | #n Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^dc Step #6 - "compile-libfuzzer-introspector-x86_64": e_f_Ni,Pn __/src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~eL_: Step #6 - "compile-libfuzzer-introspector-x86_64": OS61__SO:OU40UR:RC GCE(E_note: ._P.expanded from macro '__SOURCE_PATH_FILE__'PA.T)A Step #6 - "compile-libfuzzer-introspector-x86_64": H T_R HFN61_IP | FL_#IE/src/rnp/src/librepgp/stream-sig.cppLdL_:OeE_Gf_, ___94LI :N_(9_E: Fi_(_FILnef_E d)D;__) (st__,\d S  Step #6 - "compile-libfuzzer-introspector-x86_64": note: +O" U[| SR%eOCs ^~~~~~~~~~~~~~~~~~~~use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": rUE( Step #6 - "compile-libfuzzer-introspector-x86_64": rR_)/src/rnp/src/lib/logging.h:CP 72EA%/src/rnp/src/lib/logging.h,:_Ts: 22PH:61_:A_%:_ TFd40VHI]:A_LE _note: S_AI_Rexpanded from macro 'RNP_LOG'Z note: GE(S Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | +# d"_3e,expanded from macro '__SOURCE_PATH_FILE__' f /i_ Step #6 - "compile-libfuzzer-introspector-x86_64": *n _e rf 61euRm_onN_/src/rnp/src/lib/crypto/rsa.cppcP)__:__175L Step #6 - "compile-libfuzzer-introspector-x86_64": , F:O| _9G_:( ^S . Step #6 - "compile-libfuzzer-introspector-x86_64": O.UR.warning: C)/src/rnp/src/lib/logging.hE :_R67adding 'int' to a string does not append to the string [-Wstring-plus-int]PN:57AP Step #6 - "compile-libfuzzer-introspector-x86_64": :T_ H L_175OF | Gnote: I _L Fexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": E D _ (67_ s | , t d _ e _Rr LNr IPN, _ LE O__(Gv__(o")Vif;A da_\)i lAfeR Step #6 - "compile-libfuzzer-introspector-x86_64": pdG r S| it_no_ ^t fl) Step #6 - "compile-libfuzzer-introspector-x86_64": (o(af Step #6 - "compile-libfuzzer-introspector-x86_64": dd )| k,/src/rnp/src/lib/logging.he : ^y""[%s()61 Step #6 - "compile-libfuzzer-introspector-x86_64": ) :40;%:s /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :: %67note: | d:] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~57expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ":, Step #6 - "compile-libfuzzer-introspector-x86_64": _ /src/rnp/src/lib/logging.h_61note: :f72 | #u:expanded from macro 'RNP_LOG_FD'dnec Step #6 - "compile-libfuzzer-introspector-x86_64": v | #IdefineLE__ + SOURfCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ine __S 67 | _ _ (void ) _f_pSrOiUnRtCfE(_(Pfd), A"TH_FIL/src/rnp/src/librepgp/stream-armor.cppE:_690_: 9(:_ _FIwarning: LE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_ Step #6 - "compile-libfuzzer-introspector-x86_64": + S Oe "[sOr%cs"( )690* /% | )s  Step #6 - "compile-libfuzzer-introspector-x86_64": : % | d ] ^ U Step #6 - "compile-libfuzzer-introspector-x86_64": "R 22,R: N_P__Snote: LOOUexpanded from macro 'RNP_LOG'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA 72T | HU, __funCc_G_, _(_"SaOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": l l|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:o61c:a40t: inote: onexpanded from macro '__SOURCE_PATH_FILE__' f Step #6 - "compile-libfuzzer-introspector-x86_64": aile d61" | )#;de Step #6 - "compile-libfuzzer-introspector-x86_64": f |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-common.cpp::72795::2217:: note: warning: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72795 | | # d e f i n e R N P _ L O G (R.N.P._)L ORGN(P"_fLaOiGl_eFdD (tsot dreermro,v e_ _dViA_ARGS_r_e)ctory: Step #6 - "compile-libfuzzer-introspector-x86_64": e r| ro ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": %d"/src/rnp/src/lib/logging.h:67:57:,  E_PATH_SIZE e+r r3n o#)/* remove "_srFILE__, __LINE__c); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": d/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_eine __RSOnote: URCexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT 67 | (vo; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": i/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, _d_VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | C"P A*TH_SIZE + 3 f/E*i _nHrPee )_m fRopNvFrPieI_n LLt"EOfs_(r_(c f"(d _)*_,AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:/57:)F I Step #6 - "compile-libfuzzer-introspector-x86_64": L Enote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((f G(...) RNP_L"[OG_FD(stderr, __VA_ARGS__H)_ Step #6 - "compile-libfuzzer-introspector-x86_64": | F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": I/) Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": d),%s() %s:%d] ", __fun/src/rnp/src/lib/logging.h ^:67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" _*c/)/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 80__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + [ 48%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SIZE + 3 /* r + SOemove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PAT H| _SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:690:9: note: use array indexing to silence this warningcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -c /src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #Ldefine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S IZ| "E + 3 /*: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ 9 Step #6 - "compile-libfuzzer-introspector-x86_64": remove "sr:c " *warning: /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:175:9: /src/rnp/src/librepgp/stream-packet.cpp:359:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": [%s/src/rnp/src/lib/logging.h(:)72 :%22: note: use array indexing to silence this warningnote:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 7272: | 22#:d efine RNP_LOG(.adding 'int' to a string does not append to the string [-Wstring-plus-int].. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RNP _80L | O G _ F D ( s t dReNrPr_,L O_G_(V"AT_oAoRsE:_%_d ]note: ",lG expanded from macro 'RNP_LOG'aS__fr_u Step #6 - "compile-libfuzzer-introspector-x86_64": g_ne) Step #6 - "compile-libfuzzer-introspector-x86_64": c _K| _B,X __SbOlUoRbC.E"_)P;AT Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG_FD'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #defin e67 RNP_LOG(...) RNP_LOG(__FILE__ + H_FI | S OURCE_PATH_S_IFZDE( s+t derr,3 _/_*V Ar_eAmRoGvSe_ _")sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:  */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd),/src/rnp/src/librepgp/stream-armor.cpp :"738[:%17s:( ) %warning: s:%adding 'int' to a string does not append to the string [-Wstring-plus-int]d] Step #6 - "compile-libfuzzer-introspector-x86_64": " ,738 | _ _ f u n c _ _ , _ _ S O U R CREN_PP_ALTOHG_(F"IfLaEi_l_e,d _t_oL IpNeEe_k_ )l;i n\e: Step #6 - "compile-libfuzzer-introspector-x86_64": u| ne ^x Step #6 - "compile-libfuzzer-introspector-x86_64": pecte/src/rnp/src/lib/logging.hd: 61e:n40d: of note: daexpanded from macro '__SOURCE_PATH_FILE__'ta Step #6 - "compile-libfuzzer-introspector-x86_64": ") ;61 |  Step #6 - "compile-libfuzzer-introspector-x86_64": #/src/rnp/src/lib/crypto/signatures.cpp d:| e185fin: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp ::_116 _:/src/rnp/src/lib/logging.h 72 | #(dveofiidn)e fRpNrPint_fL(O(Gf(d.).,. )" [R%NsP(_)L O%Gs_:F%Dd(]s ",t d_e_rfunc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:80:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hSOURCE_PATH_FILE_9_ (__FILE__warning: :+  adding 'int' to a string does not append to the string [-Wstring-plus-int]:S72Owarning: Step #6 - "compile-libfuzzer-introspector-x86_64": :U22R :C185adding 'int' to a string does not append to the string [-Wstring-plus-int] E | _ Step #6 - "compile-libfuzzer-introspector-x86_64": P note: A T116 expanded from macro 'RNP_LOG' H |  _ Step #6 - "compile-libfuzzer-introspector-x86_64": S I R72N | Z P#_E dL eO+ fG i(3Rn" New/P* rR_ oNLrnPOeg_Gm L(olO"vwbr:L72E,:_ 22_i,: __/src/rnp/src/librepgp/stream-key.cpp _L:_I70VN:note: AE13__:expanded from macro 'RNP_LOG'A_ R Step #6 - "compile-libfuzzer-introspector-x86_64": Gwarning: S__ )72 | adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": #d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e RNP_L/src/rnp/src/lib/logging.hO:G67(:.57.:. ) Rnote: NPexpanded from macro 'RNP_LOG_FD'_G(.e..r )" sRrNP_ocLn"Og G *_u/Fi)Dd"( Step #6 - "compile-libfuzzer-introspector-x86_64": )s ;| t Step #6 - "compile-libfuzzer-introspector-x86_64": d ^ e Step #6 - "compile-libfuzzer-introspector-x86_64": | rr ^~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __VtA/src/rnp/src/lib/logging.h_)s:";72) :;\ Step #6 - "compile-libfuzzer-introspector-x86_64": 22: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | | 70 ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_AFDR(GsStderr, ____V)A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67: note:  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.hR:N72P:22_:/src/rnp/src/librekey/key_store_pgp.cppL: /src/rnp/src/lib/logging.hO6750:G | (:61note: "9: f:40 a : i l ewarning:  dnote: (tadding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro '__SOURCE_PATH_FILE__'voo Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": isdk) i 61fp | p 50#rp | dia enc ftk ife n(te( fa_dt_) S,%O "U" R[PC%ERs_I(Pu)A T6%H4s_,:F %IdLp]Ep _o"_s, ) (;____ Step #6 - "compile-libfuzzer-introspector-x86_64": fF u| InL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": E____, +_ /src/rnp/src/lib/logging.h_SSO:OU72URRC:CE22E_:_P PAATTnote: HH__SFexpanded from macro 'RNP_LOG'IIZLE Step #6 - "compile-libfuzzer-introspector-x86_64": E _+_ ,3 _/ _*72L | Ir#NedEme_of_vi)en; e " \sRrN Step #6 - "compile-libfuzzer-introspector-x86_64": Pc _"| L O* ^G/ Step #6 - "compile-libfuzzer-introspector-x86_64": (). Step #6 - "compile-libfuzzer-introspector-x86_64": . .| )/src/rnp/src/lib/logging.h : ~~~~~~~~~^~~~~~~~~~~~~~~~~~R61 Step #6 - "compile-libfuzzer-introspector-x86_64": N:P40_:L OG_note: FDexpanded from macro '__SOURCE_PATH_FILE__'(/src/rnp/src/librepgp/stream-common.cpps: Step #6 - "compile-libfuzzer-introspector-x86_64": t795 d:61e17 | r:#r d,e f_note: i_nuse array indexing to silence this warningVeA Step #6 - "compile-libfuzzer-introspector-x86_64": __A_/src/rnp/src/lib/logging.hRS:GOS72U_:R_)22C:E Step #6 - "compile-libfuzzer-introspector-x86_64": _ /src/rnp/src/librepgp/stream-packet.cppP| :Anote: 385T ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:Hexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 9_:F Step #6 - "compile-libfuzzer-introspector-x86_64": I/src/rnp/src/lib/logging.h L:72E67warning: | _:#_d57 e:(f _i_nFeI LREN_P__ L+O GS(O.U.R.C)E _RPNAPT_HL_OSGI_ZFED (+s t3d e/r*r remove ," s_rc" _*V/A)_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 385 | ( v o i d ) fprintfR(N(Pf_dL)O,G (""[%%ss"(,) e%.sw:h%adt]( )"),; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| u ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n ^~~~~~~~~~~~~~~~~~~~~~~c57 Step #6 - "compile-libfuzzer-introspector-x86_64": _:_ , _note: _/src/rnp/src/lib/logging.hSexpanded from macro 'RNP_LOG_FD':O72U:R22C Step #6 - "compile-libfuzzer-introspector-x86_64": :E _P A67Tnote: | H _ F expanded from macro 'RNP_LOG'I L Step #6 - "compile-libfuzzer-introspector-x86_64": E _ _ 72, | _#_dL Step #6 - "compile-libfuzzer-introspector-x86_64": eINfEi_n_e)/src/rnp/src/lib/logging.h ;:R 67N\:P57 Step #6 - "compile-libfuzzer-introspector-x86_64": _: | LO ^note: G Step #6 - "compile-libfuzzer-introspector-x86_64": (expanded from macro 'RNP_LOG_FD'../src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": .:)61 : R4067N: | P _ LO note: G _ expanded from macro '__SOURCE_PATH_FILE__'F D Step #6 - "compile-libfuzzer-introspector-x86_64": ( s( tv61do | ei#drd)re ,ffi pn_re_i Vn_At__fSA(OR(UGfRSdC_)E_,_) P"A Step #6 - "compile-libfuzzer-introspector-x86_64": [T%H s_| (F) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%dI]L/src/rnp/src/lib/logging.h :"67,: 57_:_ funnote: c_expanded from macro 'RNP_LOG_FD'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67S | O U R C E _ P A T(Hv_oFiIdL)E __f,p r_i_nLtIfN(E(_f_d));, \"[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s| () ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d]/src/rnp/src/lib/logging.h :"61,: 40_:_ funnote: c_expanded from macro '__SOURCE_PATH_FILE__'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _61_ | S#OdUeRfCiEn_eP A_T_HS_OFUIRLCEE___P,A T_H__LFIINLEE____) ;( _\_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": + SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: _Sexpanded from macro '__SOURCE_PATH_FILE__'IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E +61 | 3# d/e*f irneem o_v_eS O"UsRrCcE"_ P*A/T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__FILE__ + SOURCE/src/rnp/src/librepgp/stream-armor.cpp_:P738A:TH_SI17Z:E + note: 3 use array indexing to silence this warning/* re Step #6 - "compile-libfuzzer-introspector-x86_64": move/src/rnp/src/lib/logging.h :"72:22: srcnote: " expanded from macro 'RNP_LOG'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 72| | # ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": efine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-packet.cpp::67385::579:: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  67note: | expanded from macro 'RNP_LOG'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h 72 | :#expanded from macro 'RNP_LOG'de Step #6 - "compile-libfuzzer-introspector-x86_64": f i 72n | e # RdNePRf_NiPLn_OeLG O(RG"N(%P.s_."L.,)O Ge .(Rw.Nh.Pa._)tL (OR)GN)_;PF_D Step #6 - "compile-libfuzzer-introspector-x86_64": L( Os| Gt_d ^~~~~~~~~~~~~~~~~~~~~~~Fe Step #6 - "compile-libfuzzer-introspector-x86_64": rDr(,s t_d_e/src/rnp/src/lib/logging.hVr:Ar72_,:A22R: G _S__V_note: A)_expanded from macro 'RNP_LOG'A Step #6 - "compile-libfuzzer-introspector-x86_64": R G Step #6 - "compile-libfuzzer-introspector-x86_64": | S _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72_ Step #6 - "compile-libfuzzer-introspector-x86_64": | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e /src/rnp/src/lib/logging.hf| :i67n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:e Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.hG:( Step #6 - "compile-libfuzzer-introspector-x86_64": .67. :.6757) | : R N Pnote: _ Lexpanded from macro 'RNP_LOG_FD' O G Step #6 - "compile-libfuzzer-introspector-x86_64": (_vFoD i(67ds | )t d fe prrri n t ,f ( _((_fvVdoA)i_,Ad R)"G [fS%p_s_r()i)n Step #6 - "compile-libfuzzer-introspector-x86_64": t% fs| (:(% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fdd Step #6 - "compile-libfuzzer-introspector-x86_64": ]) ," ," /src/rnp/src/lib/logging.h[_:%_67sf:u57n:c __,note: _expanded from macro 'RNP_LOG_FD'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PA T67H | _ F I L E _ _ , (_v_oLiIdN)E _f_p)r;i n\()(void) E__ (__ FILE__ + (void) fprSintOURCE_72:22: tf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:50:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :239:/src/rnp/src/lib/logging.h9::61 :40:warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 23961 | | # d e f i n e R_N_PS_OLUORGC(E"_EPrArToHr_ FcIoLmEp_u_t i(n_g_ FRISLAE _u_ p+a rSaOmU"R)C;E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE /src/rnp/src/lib/logging.h+: 723: 22/:* renote: moexpanded from macro 'RNP_LOG've Step #6 - "compile-libfuzzer-introspector-x86_64": " s72r | c#"d e*f/i)ne Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librekey/key_store_pgp.cpp::6151::409:: note: warning: expanded from macro '__SOURCE_PATH_FILE__'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #defin e51 | _ _ S O U R C E _RPNAPT_H_LFOIGL_EK_E_Y _(P_K_TF(I"LfEa_i_l e+d StOoU RcCrEe_aPtAeT Hs_uSbIkZeEy +% s3" ,/ *t srkeemyo.vseu b"kseryc)"; * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64":  91 | RNP_LOG(msg, "unknown"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:51:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:51:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 51 | RNP_LOG_KEY_PKT("failed to create subkey %s", tskey.subkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:97:9: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | RNP_LOG(msg, keyidhex); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:51:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:97:9: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | RNP_LOG(msg, keyidhex); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:52:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | RNP_LOG_KEY("primary key is %s", pkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:52:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:52:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | RNP_LOG_KEY("primary key is %s", pkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:52:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:84:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG("KBX blob size mismatch."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:84:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | RNP_LOG_KEY_PKT("failed to add key %s", tkey.key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:72:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:95:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | RNP_LOG("The first blob has wrong leng/src/rnp/src/librekey/key_store_pgp.cppt:h72:: 9%:" PRwarning: Iu3adding 'int' to a string does not append to the string [-Wstring-plus-int]2 Step #6 - "compile-libfuzzer-introspector-x86_64": " 72b | u t e x p e c tReNdP _%LdO"G,_K Step #6 - "compile-libfuzzer-introspector-x86_64": E Y| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~K Step #6 - "compile-libfuzzer-introspector-x86_64": T(" f96a | i l e d t o a d d k e y %lse"n,g tthk(e)y,.k Step #6 - "compile-libfuzzer-introspector-x86_64": e y| ); ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | 97 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 97 : 9 :   note: (expanded from macro 'RNP_LOG_KEY_PKT'in Step #6 - "compile-libfuzzer-introspector-x86_64": t) B97L | O B _ F I R S T _RSNIPZ_EL)O;G( Step #6 - "compile-libfuzzer-introspector-x86_64": m s| g, ~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": keyidhex); /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f i n e R N P _ L O G ( . . . ) R N P _ L O G _ F D ( s t d e r r , _ _ V A _\AR Step #6 - "compile-libfuzzer-introspector-x86_64": G S| __ ^~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64": note: 72expanded from macro 'RNP_LOG_FD' | # Step #6 - "compile-libfuzzer-introspector-x86_64": defi n67e | R N P _ L O G ((.v.o.i)d )R NfPp_rLiOnGt_fF(D((fds)t,d e"r[r%,s (_)_ V%As_:A%RdG]S _"_,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f/src/rnp/src/librepgp/stream-write.cpp| u:n175 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c: Step #6 - "compile-libfuzzer-introspector-x86_64": _9_:, _/src/rnp/src/lib/logging.h_:warning: S67O:U57adding 'int' to a string does not append to the string [-Wstring-plus-int]R:C Step #6 - "compile-libfuzzer-introspector-x86_64": E_Pnote: A175T | Hexpanded from macro 'RNP_LOG_FD' _ F Step #6 - "compile-libfuzzer-introspector-x86_64": I L 67E | _ _ ,R N _P __ LL IO NG(E(v_"o_iw)dr;)o n\gf p Step #6 - "compile-libfuzzer-introspector-x86_64": pr ai| rna ^~~~~~~~~~~~~~~~~~~~tm Step #6 - "compile-libfuzzer-introspector-x86_64": f"()(;f/src/rnp/src/lib/logging.hd: Step #6 - "compile-libfuzzer-introspector-x86_64": )61 ,:| 40":[ ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %s(note: /src/rnp/src/lib/logging.h)expanded from macro '__SOURCE_PATH_FILE__': 72:% Step #6 - "compile-libfuzzer-introspector-x86_64": 22s:: %61d | ]note: # d"expanded from macro 'RNP_LOG'e,f Step #6 - "compile-libfuzzer-introspector-x86_64": i_n e_72 f | _u#_ndSceO_fU_iR,nC eE_ __RPSNAOPT_HUL_ROFCGIE(L_.EP._A._T) H (_R_FN_IPFL_IELL_OE_G_,__F D+( s_StO_dULeRIrCNrEE,__ P__A)_T;V HA_\_SAIR Step #6 - "compile-libfuzzer-introspector-x86_64": ZG ES| _+_ ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": note:  %/src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": s40 :: 3f /(*( frde)mP,o v"Ae[T %note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #def/src/rnp/src/lib/logging.hi:n61e: 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'(. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) R61N | P#_dLeOfGi_nFeD (_s_tSdOeUrRrC,E __P_AVTAH__AFRIGLSE____) ( Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ /src/rnp/src/lib/logging.h+: 67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _S I67Z | E + 3 / * (rveomiodv)e f"psrricn"t f*(/()fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %s:%d] ", __func__, /src/rnp/src/lib/crypto/rsa.cpp__S:O239U:R9C:E _PATnote: H_use array indexing to silence this warningFI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__, /src/rnp/src/lib/logging.h_:_72L:I22N:/src/rnp/src/librepgp/stream-sig.cppE :_116:_)9note: ;: expanded from macro 'RNP_LOG'\ Step #6 - "compile-libfuzzer-introspector-x86_64": note: Step #6 - "compile-libfuzzer-introspector-x86_64":  use array indexing to silence this warning| 72 | Step #6 - "compile-libfuzzer-introspector-x86_64": ^# Step #6 - "compile-libfuzzer-introspector-x86_64": def/src/rnp/src/lib/logging.hi/src/rnp/src/lib/logging.h:n:72e61: :22R40:N :P _LOnote: note: G(expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__'.. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": . )61 72 | R# | Nd#Ped_feLiOfnGei_ nF_eD_(S sORtUNdRPeC_rELr_O,PG A(_T_.HV._AF.) _IRALNREPG__S_L_ O_(G)___F Step #6 - "compile-libfuzzer-introspector-x86_64": FD I(| LE__ + SsO ^tU Step #6 - "compile-libfuzzer-introspector-x86_64": dReCEr/src/rnp/src/lib/logging.h_r:P,67A: T57_H:__ VSAI_Znote: AER expanded from macro 'RNP_LOG_FD'G+S Step #6 - "compile-libfuzzer-introspector-x86_64": _3_ )/67* | Step #6 - "compile-libfuzzer-introspector-x86_64": r| e m ^ o Step #6 - "compile-libfuzzer-introspector-x86_64": v e  "/src/rnp/src/lib/logging.h(s:vr67oci":d 57)*: / f)pr Step #6 - "compile-libfuzzer-introspector-x86_64": note: i n| expanded from macro 'RNP_LOG_FD'tf ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f67d | ) , " [% s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E____S)O;U R\CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE_/src/rnp/src/lib/logging.h_:,61 :_40_:L INEnote: __expanded from macro '__SOURCE_PATH_FILE__'); Step #6 - "compile-libfuzzer-introspector-x86_64": \ 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine /src/rnp/src/lib/logging.h_:_61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I61L | E#_d_e f(i_n_eF I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S I(Z_E_ F+I L3E _/_* +re mSoOvUeR C"Es_rPcA"T H*_/S)IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ^3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": % 67 | d ] "note: , expanded from macro '__SOURCE_PATH_FILE__'(_/src/rnp/src/librepgp/stream-dump.cppv_: Step #6 - "compile-libfuzzer-introspector-x86_64": of824iu: dHn)9 c"f_pss__rri,S(cn( __SO)61"tvU | of: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]I Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 824 | 3R NP_LORG(C"E%%#s"d,e fei.*nwe/h )a(t__iSdO) f/pUrR*C Eri_enPmtoAfTv(eH ("_fsFd), "[%s() %IsL:E%__d_] P (A_"_TF,IH L__ Step #6 - "compile-libfuzzer-introspector-x86_64": ()();fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[%s () %s:%d] ", __funrc| _E_, ____S O+/src/rnp/src/librepgp/stream-sig.cppU :_RS171fCuO:EnU13_cR:P_A_C T,EH __FI_Pwarning: L_AES_TO_Hadding 'int' to a string does not append to the string [-Wstring-plus-int]U,_R SIZE + 3 Step #6 - "compile-libfuzzer-introspector-x86_64": C_E_ _L PI171AN/ | TE* H___ F)Ir ;Le Em \_o _Fv Step #6 - "compile-libfuzzer-introspector-x86_64": ,e | I ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": LE/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ s(__ |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c"/src/rnp/src/lib/logging.h:72:22:  */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _"src " _:%d] ", __fFuInLcE____, +_ _SSOOUURRCCEE__PPAATTHH__SFIIZLEE _+_ ,3 _/_*L IrNeEm_o_v)e; "\sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* /src/rnp/src/librepgp/stream-write.cppr:e175m:o9v:e "snote: rcuse array indexing to silence this warning" Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s/src/rnp/src/librepgp/stream-armor.cpp::%741d:]13 :" , _warning: _fuadding 'int' to a string does not append to the string [-Wstring-plus-int]nc Step #6 - "compile-libfuzzer-introspector-x86_64": __, _741_ | S O U R C E _ P A T H _ FRINLPE__L_O,G (_"_TLoIoN El_o_n)g; a\rm Step #6 - "compile-libfuzzer-introspector-x86_64": o r| h ^e Step #6 - "compile-libfuzzer-introspector-x86_64": ader/src/rnp/src/lib/logging.h :-61 :t40r:u ncanote: teexpanded from macro '__SOURCE_PATH_FILE__'d. Step #6 - "compile-libfuzzer-introspector-x86_64": " )note: ;61 | expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": #/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": _ L72I | N#*E d_eR_fN)iP;_n/ Le)\O GR( Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": N" Pw| | _rLo ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~On Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Gg( .s.i.g/src/rnp/src/lib/logging.h)n: a61Rt:Nu40rP:e_ LtOaGnote: g/src/rnp/src/librekey/key_store_pgp.cpp_::Fexpanded from macro '__SOURCE_PATH_FILE__' 72D%:( Step #6 - "compile-libfuzzer-introspector-x86_64": d9s":t, d61pe | tr#anote: rdge,)fuse array indexing to silence this warning ;i_n Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": eV  A| /src/rnp/src/lib/logging.h__:_A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~97SR Step #6 - "compile-libfuzzer-introspector-x86_64": :OG9USR:_C _/src/rnp/src/lib/logging.hE):_72P:note: Step #6 - "compile-libfuzzer-introspector-x86_64": A22 T:expanded from macro 'RNP_LOG_KEY_PKT'| H  Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": Inote: L97Eexpanded from macro 'RNP_LOG' | _ /src/rnp/src/lib/logging.h_ Step #6 - "compile-libfuzzer-introspector-x86_64": : 67( :_72 57_ | :F# Id RLeNEnote: P___expanded from macro 'RNP_LOG_FD'L _, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src"/src/rnp/src/librepgp/stream-common.cpp :*812/:)9: Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 812 | RNP/src/rnp/src/lib/crypto/signatures.cpp_:L185O:G9(:" fainote: leuse array indexing to silence this warningd Step #6 - "compile-libfuzzer-introspector-x86_64": to/src/rnp/src/lib/logging.h :c72r:e22a:t e fnote: ilexpanded from macro 'RNP_LOG'e Step #6 - "compile-libfuzzer-introspector-x86_64": '%s '72. | #Edrerfoirn e% dR.N"P,_ LpOaGth(,. .e.r)r nRoN)P;_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (stderr/src/rnp/src/lib/logging.h,: 72_:_22V:A _ARnote: GSexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | ^# Step #6 - "compile-libfuzzer-introspector-x86_64": def/src/rnp/src/lib/logging.hi:n67e: 57R:N P_Lnote: OGexpanded from macro 'RNP_LOG_FD'(. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) 67R | N P _ L O G _ F D((vsotidde)r rf,p r_i_nVtAf_(A(RfGdS)_,_ )"[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s| () ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d/src/rnp/src/lib/logging.h]: 67":,57 :__fu nc_note: _,expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOU R67C | E _ P A T H _ F I(LvEo_i_d,) _f_pLrIiNnEt_f_()(;f d\), Step #6 - "compile-libfuzzer-introspector-x86_64": "| [% ^s Step #6 - "compile-libfuzzer-introspector-x86_64": () %/src/rnp/src/lib/logging.hs::61%:d40]: ", note: __expanded from macro '__SOURCE_PATH_FILE__'fu Step #6 - "compile-libfuzzer-introspector-x86_64": n c__61, | #_d_eSfOiUnReC E___PSAOTUHR_CFEI_LPEA_T_H,_ F_I_LLEI_N_E _(__)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _SInote: ZEexpanded from macro '__SOURCE_PATH_FILE__' + Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /61* | #rdeemfoivnee "_s_rScO"U R*C/E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:812:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __ffiunc__,n e_ _RSNOPU_RLCOEG_(P.A.T.H)_ FRINLPE__L_O,G __F_DL(IsNtderrE,_ __)_;V A\_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin | d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e:ef95i:n9e: __SOURCE_PATH_FILEnote: _ Step #6 - "compile-libfuzzer-introspector-x86_64": _use array indexing to silence this warning (__FILE__ + OSO Step #6 - "compile-libfuzzer-introspector-x86_64": GU(R __SOUR + SOURCE_PA67T | H _S I Z E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C/src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h72:::677222::57 : note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | 67# | d e f i n e RN P(_vLoOiGd(). .f.p)r (miRvNnoPti_sCfdL) fpE(Or(Gfg:,i_d22 nF):tDf(_((ksePft,ydd) e,"r "idA[r+[%s(T%, )Hsnote: __3VA %s:%_d]expanded from macro 'RNP_LOG'F  Step #6 - "compile-libfuzzer-introspector-x86_64": ", 72_ | _#fduenfci_n_e, R_N_PSOURCE_PATH__FLIOLGE(_.(_.,). )_% _sRL:NI%PN_EL_O_G)_;F D\(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| eEr ^~~~~~~~~~~~~~~~~~~~_r Step #6 - "compile-libfuzzer-introspector-x86_64": P,/src/rnp/src/lib/logging.h:61:40: hex); _ARIGSL_AE_T_ __VA_dARG] "note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define /src/rnp/src/librepgp/stream-packet.cpp__:S)586OU:H_SIZE + _3 / /(*_ *_r FerImeoLmvEo_eSv_ e " s "r sc r" c "* / *) / ) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  | ^  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/librepgp/stream-key.cpp:70:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": func__, __SOURCE_PATH_FILE__, __LINRE_C_E)_;P A\ Step #6 - "compile-libfuzzer-introspector-x86_64": T9H Step #6 - "compile-libfuzzer-introspector-x86_64": : | +_ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: FSIOLURadding 'int' to a string does not append to the string [-Wstring-plus-int]E/src/rnp/src/lib/logging.hCE_:_72P_:A Step #6 - "compile-libfuzzer-introspector-x86_64": 22T(:H _586 __SFInote: ZEexpanded from macro 'RNP_LOG' | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d e f i n eR NRPN_PL__67) |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ + S+OU 3_ /*L OrG(...R)C ERe_NP_LOG_FD(P ^~~~~~~~~~~~~~~~~~~~AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZE/src/rnp/src/lib/logging.h :+61 :340 :/ * rnote: emexpanded from macro '__SOURCE_PATH_FILE__'ov Step #6 - "compile-libfuzzer-introspector-x86_64": e " s61r | c#"d e*f/i)ne Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "sr/src/rnp/src/librepgp/stream-dump.cppc:"824 :*9/:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | use array indexing to silence this warning ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP/src/rnp/src/librepgp/stream-sig.cpp_:L171O:G13_:F D(snote: tduse array indexing to silence this warninger Step #6 - "compile-libfuzzer-introspector-x86_64": r, /src/rnp/src/lib/logging.h_:_72V:A22_:A RGSnote: __expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72| | # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efin/src/rnp/src/lib/logging.he: 67R:N57P:_ LO/src/rnp/src/librepgp/stream-write.cppG:(266.:.13.:note: )  expanded from macro 'RNP_LOG_FD'RNwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": P_ L67adding 'int' to a string does not append to the string [-Wstring-plus-int]O | G Step #6 - "compile-libfuzzer-introspector-x86_64": _ F D266 ( | s t d e r r , _ _ V A _RANRPG_SL_O_G)(" Step #6 - "compile-libfuzzer-introspector-x86_64": p a| rt ^ Step #6 - "compile-libfuzzer-introspector-x86_64": len /src/rnp/src/lib/logging.hd:e67s:t57 :a llonote: caexpanded from macro 'RNP_LOG_FD'ti Step #6 - "compile-libfuzzer-introspector-x86_64": on fa i67l | e d " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": id) fprin/src/rnp/src/lib/logging.ht:f72(:(22f:d ), note: "[expanded from macro 'RNP_LOG'%s Step #6 - "compile-libfuzzer-introspector-x86_64": () % s72: | %#dd]e f"i,n e_ _RfNuPn_cL_O_G,( ._._.S)O URRNCPE__LPOAGT_HF_DF(IstderrL,E ____,V A___ALRIGNSE____)); Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5761:: 40: note: expanded from macro 'RNP_LOG_FD'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH___S,I Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c," _*_/L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src"O *G Step #6 - "compile-libfuzzer-introspector-x86_64": /()67"t Step #6 - "compile-libfuzzer-introspector-x86_64": o o| | lmove "ssrtcd"e r*r/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A _ ^ ~~~~~~~~~^~~~~~~~~~~~~~~~~~A( Step #6 - "compile-libfuzzer-introspector-x86_64": R Step #6 - "compile-libfuzzer-introspector-x86_64": v | G oSi _d _) )  f Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp p : r| 266 i:(13n ^voidt Step #6 - "compile-libfuzzer-introspector-x86_64": )f fpri/src/rnp/src/lib/logging.hn:t67f:(57(:f d),note: "expanded from macro 'RNP_LOG_FD'[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 104 | RNP_LOG("Wrong version, expect 1 but has %" PRIu8, version_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:104:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:113:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | RNP_LOG("The first blob hasn't got a KBXf magic string"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:113:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + /src/rnp/src/librepgp/stream-common.cppS:O848U:R17C:E _PAwarning: TH_adding 'int' to a string does not append to the string [-Wstring-plus-int]SI Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3848 | / * r e m o v e " s r c " *R/N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^" Step #6 - "compile-libfuzzer-introspector-x86_64": target path already exists"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #de fi:| n (e R N  Pnote: _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ LOG( Step #6 - "compile-libfuzzer-introspector-x86_64": .(.v.o)i d/src/rnp/src/lib/logging.hR) fpriNnPt_fL(O(Gf_dF)D,(( s"tf[dd%e)sr,(r )," [%_%ss:(%)d ]% s":,% ad_r_fuge mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 72 :(22v:o id)note: fexpanded from macro 'RNP_LOG'pr Step #6 - "compile-libfuzzer-introspector-x86_64": in 72tf( | (#fdde)f,i n"e[ %RsN(P)_ L%OsG:(%.d.]. )" ,R N_P__fLuOnGc__F_D,( __sStOURCE_PATH_dFILE__, __LINE__);_ \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:137:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | RNP_LOG("Too few data in the blob."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | /src/rnp/src/librekey/key_store_pgp.cpp#:d78e:f9i:n e Rwarning: NP_adding 'int' to a string does not append to the string [-Wstring-plus-int]LO Step #6 - "compile-libfuzzer-introspector-x86_64": G( .78. | . ) R N P _ L ORGN_PF_DL(OsGt(d"eFrari,l e_d_ VtAo_ AaRdGdS _k_e)y Step #6 - "compile-libfuzzer-introspector-x86_64": t o| k ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": y sto/src/rnp/src/lib/logging.hr:e67.:"57):;  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67/src/rnp/src/lib/logging.h | : 72 : 22 :   note: (vexpanded from macro 'RNP_LOG'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d) 72f | p#rdienftif(n(ef dR)N,P _"L[O%Gs((.). .%)s :R%NdP]_ L"O,G __F_Df(usntcd_e_r,r ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __L/src/rnp/src/lib/logging.hI:N67E:_57_:) ; \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #6 - "compile-libfuzzer-introspector-x86_64": f p61r | i#ndteff(i(nfed )_,_ S"O[U%RsC(E)_ P%AsT:H%_dF]I L"E,_ __ _(f_u_nFcI_L_E,_ __ _+S OSUORUCREC_EP_APTAHT_HF_SIILZEE_ _+, 3_ _/L*I NrEe_m_o)v;e \"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c"| * ^~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin/src/rnp/src/librekey/key_store_kbx.cppe: 137_:_9S:O URCnote: E_use array indexing to silence this warningPA Step #6 - "compile-libfuzzer-introspector-x86_64": TH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _ (note: __expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _72_ | #+d eSfOiUnReC ER_NPPA_TLHO_GS(I.Z.E. )+ R3N P/_*L OrGe_mFoDv(es t"dserrcr", *_/_)VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librekey/key_store_pgp.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 78:9 :67 |   note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": (/src/rnp/src/lib/logging.hv:o72i:d22): fprnote: inexpanded from macro 'RNP_LOG'tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (72f | d#)d,e f"i[ne %RsN(P)_ L%OsG:(%.d.]. )" ,R N_P__fLuOnGc__F_D,( s_t_dSeOrUrR,C E___PVAAT_HA_RFGISL_E__)_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _L ^I Step #6 - "compile-libfuzzer-introspector-x86_64": NE__)/src/rnp/src/lib/logging.h;: 67\:57 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61 :6740 | :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o61i | d#)d effpirnei n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_% d(]_ _"F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ ,r e_m_oLvIeN E"_s_r)c;" \*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:145:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | RNP_LOG("Wrong version: %" PRIu8, version_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:72:22PA:T H_note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LI] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:85:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 85 | RNP_LOG("Failed to add subkey to key store."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": n 67c | _ _ , _ _ S O(UvRoCiEd_) fprintf(e(frdr),, _"_[V%As_(A)V %As_:A%Rd]P AS"T,HIR _Z_FE_func_ G_+,S _3__ _)/S*O UrReICmEL Step #6 - "compile-libfuzzer-introspector-x86_64": o_E vP_| eA_ T,"H ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": NrEc__F_ILE__, __LINE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _); \/src/rnp/src/librepgp/stream-dump.cpp/src/rnp/src/lib/logging.h::G Step #6 - "compile-libfuzzer-introspector-x86_64": 89367S ::9_| 57:_: ) ^~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: note: | /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61 Step #6 - "compile-libfuzzer-introspector-x86_64":  :6740 | :893 /src/rnp/src/lib/logging.h | : 67 : 57 : ( v note: oRiNexpanded from macro 'RNP_LOG_FD'dP)_ Step #6 - "compile-libfuzzer-introspector-x86_64": LfO/src/rnp/src/lib/logging.hp G:r67(67i | ":n %57t s:f " ( ,( f enote: d .) w,h( av"to[(i%)ds))(; ) f Step #6 - "compile-libfuzzer-introspector-x86_64": %p sr| :%i ^~~~~~~~~~~~~~~~~~~~~~~dn Step #6 - "compile-libfuzzer-introspector-x86_64": ]t f"(,( /src/rnp/src/lib/logging.h_f:_d72f):u,22n :c" _[%s_(,)note: _%expanded from macro 'RNP_LOG'_sSO: Step #6 - "compile-libfuzzer-introspector-x86_64": U%R C72dE | ]_# Pd"Ae,Tf Hi__n_FefI uLREN_Pn__,cL O__G__(,L.I.N .E_)__ _SR)ON;UP R_\CLEO Step #6 - "compile-libfuzzer-introspector-x86_64": _G P_| AFTD ^~~~~~~~~~~~~~~~~~~~H( Step #6 - "compile-libfuzzer-introspector-x86_64": _sFtId/src/rnp/src/lib/logging.hLe:Er61_r_:,40, : _ ___VLAInote: _ANexpanded from macro '__SOURCE_PATH_FILE__'REG_ Step #6 - "compile-libfuzzer-introspector-x86_64": S__)_ ;)61  | \ Step #6 - "compile-libfuzzer-introspector-x86_64": # d Step #6 - "compile-libfuzzer-introspector-x86_64": | e f| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": n ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h_:/src/rnp/src/lib/logging.hS67:O:61U57:R:40C :E _Pnote: Anote: Texpanded from macro 'RNP_LOG_FD'Hexpanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": F Step #6 - "compile-libfuzzer-introspector-x86_64": I67L | E 61_ _ | # (d _e _f Fi In(LevE o__i__d S)+O UfSRpOCrUEiR_nCPtEAf_T(PH(A_fTdFH)I_,SL E_I"_Z[ E%( s_+(_ )F3 I%/Ls*E: _%r_d e]+m o"Sv,Oe _U"_sfRruCcnE"c_ _P*_/A,)T H_ Step #6 - "compile-libfuzzer-introspector-x86_64": __S SI| OZUE ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": C+E _3P A/T*H _rFeImLoEv_e_ ," s_r_cL"I /src/rnp/src/librepgp/stream-packet.cppN*:E/586_):_9): Step #6 - "compile-libfuzzer-introspector-x86_64": ;  | \note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'72 |  Step #6 - "compile-libfuzzer-introspector-x86_64": #/src/rnp/src/librepgp/stream-common.cppd :e61848f | :ine RNP_#17Ld:O eGf(i.n.e. note: )_ _use array indexing to silence this warningRSNOP Step #6 - "compile-libfuzzer-introspector-x86_64": U_RL/src/rnp/src/librekey/rnp_key_store.cppCO/src/rnp/src/lib/logging.h:EG:70__72:PF:13AD22:T(: Hs _Fwarning: tIdLenote: Eadding 'int' to a string does not append to the string [-Wstring-plus-int]r_rexpanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": , Step #6 - "compile-libfuzzer-introspector-x86_64": (____VF A I70L_72 | EA | _ R#_ Gd Se+ _f _iS )nO eU Step #6 - "compile-libfuzzer-introspector-x86_64": R RC | NEP R ^__NL Step #6 - "compile-libfuzzer-introspector-x86_64": PPOA_GTL(H/src/rnp/src/lib/logging.hO._:G.S67(.I:")Z57C E:aR nN+'P t_3note: L oO/expanded from macro 'RNP_LOG_FD'pG*e_ Step #6 - "compile-libfuzzer-introspector-x86_64": nFr D eG(67m1s | o0t v d ede ir "rr se, rc ct_ "o_( rVv*yAo/ _i)d%A)sR Step #6 - "compile-libfuzzer-introspector-x86_64": :G f S%| p_s"r_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~,i) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": pn att| fh(. ^(cf Step #6 - "compile-libfuzzer-introspector-x86_64": _ds/src/rnp/src/librepgp/stream-dump.cpp)t:,r/src/rnp/src/lib/logging.h893 :(:"9[)67:%,: s() 57st%:note: rs e:use array indexing to silence this warningr%rdonote: Step #6 - "compile-libfuzzer-introspector-x86_64": ]r (expanded from macro 'RNP_LOG_FD'"/src/rnp/src/lib/logging.he,:r Step #6 - "compile-libfuzzer-introspector-x86_64": 72r_: n67_22o | f:) u ) n; c _note: Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,expanded from macro 'RNP_LOG'|  _ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(_ Step #6 - "compile-libfuzzer-introspector-x86_64": vS72oO | iU#dRd/src/rnp/src/lib/logging.h)Ce: Ef72f_i:pPn22rAe:iT nHRt_NfFPnote: (I_LL(EOexpanded from macro 'RNP_LOG'f_Gd_( Step #6 - "compile-libfuzzer-introspector-x86_64": ),., ._ ._72")L | [ I#%RNdsNEe(P_f)__i L)n%O;eGs _:\RF%NDd Step #6 - "compile-libfuzzer-introspector-x86_64": P(_] sL |  ^tO" Step #6 - "compile-libfuzzer-introspector-x86_64": dG,e( r._r/src/rnp/src/lib/logging.h._,:.f 61)_u: 40_nRc:VN_ AP___,A LR_note: OG_GS_Sexpanded from macro '__SOURCE_PATH_FILE__'_FO_DU)(sR Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^tC Step #6 - "compile-libfuzzer-introspector-x86_64": dEe_rP/src/rnp/src/lib/logging.hrA:_,T67L H:I57__N:_FE VI_AL__E)note: A_;R_ expanded from macro 'RNP_LOG_FD'G,\S  Step #6 - "compile-libfuzzer-introspector-x86_64": __ Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ )67L| | Step #6 - "compile-libfuzzer-introspector-x86_64": I N ^ | E Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ; /src/rnp/src/lib/logging.h  :\/src/rnp/src/lib/logging.h(61:v67: Step #6 - "compile-libfuzzer-introspector-x86_64": o:40 i57:| d: ) ^  Step #6 - "compile-libfuzzer-introspector-x86_64": fpnote: riexpanded from macro 'RNP_LOG_FD'n/src/rnp/src/lib/logging.ht: Step #6 - "compile-libfuzzer-introspector-x86_64": f61(:( 40f67:d | ) ,  "note: [ %expanded from macro '__SOURCE_PATH_FILE__' s ( Step #6 - "compile-libfuzzer-introspector-x86_64": )( v%o si61:d | %)#d d]fe pf"ri,in ne_t _f__f(Su(OnfUcd), "R_[C_%E,s_ (P_)A_ TS%HOs_U:FR%CdIE]L_ EP"_A,T_ H __(_F_fI_uLnEFIc____L,,E _____L_SI ON+UE R_SC_E)O_;UP RA\CTEH Step #6 - "compile-libfuzzer-introspector-x86_64": __ PF| AITL ^HE Step #6 - "compile-libfuzzer-introspector-x86_64": _"_S__IZ,)E ; _ +_\note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:741:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:745:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 745 | RNP_LOG("Warning: no empty line after the base64 headers"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd )*,/ "[%)s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", __func__, __SOURCE_PATH_FILE__,/src/rnp/src/librekey/key_store_kbx.cpp :_145_:L9I:N E__note: );use array indexing to silence this warning \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:/src/rnp/src/lib/logging.h22: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fpr i61n | t Step #6 - "compile-libfuzzer-introspector-x86_64": #fd(e( ff61idn) :61:403: /* note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #definLe _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OUnote: ^R Step #6 - "compile-libfuzzer-introspector-x86_64": e/src/rnp/src/lib/logging.h:61:40Cexpanded from macro 'RNP_LOG' :,INE___S_ Step #6 - "compile-libfuzzer-introspector-x86_64": O)U;/src/rnp/src/lib/logging.h :72RCE\ | 61_P#: Step #6 - "compile-libfuzzer-introspector-x86_64": Ad40 | e:f ^~~~~~~~~~~~~~~~~~~~ i Step #6 - "compile-libfuzzer-introspector-x86_64": nenote: R/src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__'N:61P: Step #6 - "compile-libfuzzer-introspector-x86_64": _40L:O G(. note: .61.expanded from macro '__SOURCE_PATH_FILE__' | )# Step #6 - "compile-libfuzzer-introspector-x86_64": dReN fP61_ | iL#OdGe_fFniDen( es_ t__d_SeSOrOUrUR,RC CE_E___PVPAAAT_THAH_R_GFFSII_LL_EE)___ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | ((__ ^__ Step #6 - "compile-libfuzzer-introspector-x86_64": FFIILLEE/src/rnp/src/lib/logging.h__:_67_ : +57+ : S SOOUURnote: RCCEexpanded from macro 'RNP_LOG_FD'E_P_ Step #6 - "compile-libfuzzer-introspector-x86_64": APTAHT_ HS67_I | SZ IE Z E+ 3 / *( vroe+im do)3v ef "/ps*rri cn"rt ef*m(/()of Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~vd Step #6 - "compile-libfuzzer-introspector-x86_64": )e, ""s[r%cs"( )* /%) Step #6 - "compile-libfuzzer-introspector-x86_64": s :| %d ^] Step #6 - "compile-libfuzzer-introspector-x86_64": ", /src/rnp/src/librekey/rnp_key_store.cpp_:_70f:u13n:c __,note: _use array indexing to silence this warning_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __, 72_ | _#LdIeNfEi_n_e) ;R N\P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) RN/src/rnp/src/lib/logging.hP:_61L:O40G:_ FD(note: stexpanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": rr ,61 | _#_dVeAf_iAnReG S____S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ (note: __expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _67_ | + S O U R C E(_vPoAiTdH)_ SfIpZrEi n+t f3(/src/rnp/src/librepgp/stream-write.cpp (:/f287*d: )13r,:e m"o[v%warning: es (")adding 'int' to a string does not append to the string [-Wstring-plus-int]s r%cs Step #6 - "compile-libfuzzer-introspector-x86_64": ": %*d/]) " Step #6 - "compile-libfuzzer-introspector-x86_64": ,287 | | _ _ ^ f Step #6 - "compile-libfuzzer-introspector-x86_64": un c _ _ , _ _ S ORUNRPC_EL_OPGA(T"Hi_nFdIeLtEe_r_m,i n_a_tLeI NtEa_g_ )>; 0\xf Step #6 - "compile-libfuzzer-introspector-x86_64": " )| ; ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: /src/rnp/src/lib/logging.h:note: 72:expanded from macro '__SOURCE_PATH_FILE__'22: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61 | expanded from macro 'RNP_LOG'#d Step #6 - "compile-libfuzzer-introspector-x86_64": efi n72e | #_d_eSfOiUnReC ER_NPPA_TLHO_GF(I.L.E._)_ R(N_P__FLIOLGE__F_D (+s tSdOeUrRrC/src/rnp/src/librekey/key_store_kbx.cpp,E: _161P:A_9T_:HV _AS_IAwarning: ZREG adding 'int' to a string does not append to the string [-Wstring-plus-int]S+_ Step #6 - "compile-libfuzzer-introspector-x86_64": _3) /161 Step #6 - "compile-libfuzzer-introspector-x86_64": * | r| e m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ o Step #6 - "compile-libfuzzer-introspector-x86_64": v e  "/src/rnp/src/lib/logging.hRs:Nr67Pc:_"L57 O:G* (/")Wnote: r Step #6 - "compile-libfuzzer-introspector-x86_64":  oexpanded from macro 'RNP_LOG_FD'| ng Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | k e y b (vloroiecdmk)o vofefp fr"sisenrttc/f"l( e(*nf/gd)t)h, Step #6 - "compile-libfuzzer-introspector-x86_64": , "| b[l% ^os Step #6 - "compile-libfuzzer-introspector-x86_64": b( )s i%zse::% d%]z u"", Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": c__, 162_ | _ S O U R C E _ P A T H _ F I L E"_,_ ,k e_y_bLlIoNcEk_ _o)f;f \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE/src/rnp/src/librepgp/stream-common.cpp_:_860 :(17_:_ FILwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int] + Step #6 - "compile-libfuzzer-introspector-x86_64": SO U860R | C E _ P A T H/src/rnp/src/librekey/rnp_key_store.cpp _: S79 I: Z17 E: +  3warning: R/N*Padding 'int' to a string does not append to the string [-Wstring-plus-int] _rL Step #6 - "compile-libfuzzer-introspector-x86_64": eOmGo (v79"e | f a" is lr ec d" t* o/ ) r e Step #6 - "compile-libfuzzer-introspector-x86_64": m o| v e ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RdNiPr_eLcOtGo(r"yf"a)/src/rnp/src/librepgp/stream-write.cppi;l:e287 Step #6 - "compile-libfuzzer-introspector-x86_64": d: | t13o: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": reanote: d use array indexing to silence this warning/src/rnp/src/lib/logging.hf:i Step #6 - "compile-libfuzzer-introspector-x86_64": 72l:e/src/rnp/src/lib/logging.h22 ::%72 s:"22,note: :  aexpanded from macro 'RNP_LOG'pa Step #6 - "compile-libfuzzer-introspector-x86_64": note: t hexpanded from macro 'RNP_LOG'72. | c Step #6 - "compile-libfuzzer-introspector-x86_64": #_ ds72et | fr#i(dn)ee)f ;iRn Step #6 - "compile-libfuzzer-introspector-x86_64": N eP| _RL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~NO Step #6 - "compile-libfuzzer-introspector-x86_64": PG_(L.O.G/src/rnp/src/lib/logging.h.(:).72 .:R.22N):P _RLNOPnote: G__Lexpanded from macro 'RNP_LOG'FODG Step #6 - "compile-libfuzzer-introspector-x86_64": (_ s72Ft | Dd#(edsretrfd,ie nr_er_ ,VR AN__P_A_VRLAGO_SGA_(R_.G).S._ Step #6 - "compile-libfuzzer-introspector-x86_64": )_ )| RN Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _| LO ^G/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": _:F67D:/src/rnp/src/lib/logging.h(57:s:67t :de57rnote: :r ,expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": note: _V expanded from macro 'RNP_LOG_FD'A67_ | Step #6 - "compile-libfuzzer-introspector-x86_64": A R 67G | S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v | o i( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~dv Step #6 - "compile-libfuzzer-introspector-x86_64": )o ifdp/src/rnp/src/lib/logging.h)r: i67fn:pt57rf:i( n(tffdnote: ()(,expanded from macro 'RNP_LOG_FD'f d" Step #6 - "compile-libfuzzer-introspector-x86_64": )[,% s"67([ | ) % s% (s ): % %d s] : (%"vd,o] i _d"_),f uf_np_crf_iu_nn,tc f__(__(,Sf Od_U)_R,SC OE"U_[RP%CAsET(_H)P_ AF%TIsHL:_E%Fd]_I _L",E, _ ____,_L fI_uN_nELc_I__N_E),_; _ _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O | U R ^~~~~~~~~~~~~~~~~~~~Cnote: Step #6 - "compile-libfuzzer-introspector-x86_64": "E_[expanded from macro '__SOURCE_PATH_FILE__'TP%sA/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": E | 61# | _d#PedAfeTifinesHn _e)_F_ __S;ISO LOU\REUC_R Step #6 - "compile-libfuzzer-introspector-x86_64": E_C _ E| P(_A_P ^T_A Step #6 - "compile-libfuzzer-introspector-x86_64": HF_TIFHL/src/rnp/src/lib/logging.hI_E:LF_61I_L:40: E(__H) (_T%_FHs__IF:FI%:ILdL]LEE61 E__:"_e__ 40,_ :+ ,( + ____ S_note: f_SOFuexpanded from macro '__SOURCE_PATH_FILE__'LOUInIURcC Step #6 - "compile-libfuzzer-introspector-x86_64": NR_EEC__ _E,P61__ A | )P;A_T# T_Hd\HS_e_ Step #6 - "compile-libfuzzer-introspector-x86_64": OSfS UIiI| RZnZCEeE ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _+_ +P_3AS T/src/rnp/src/lib/logging.hO/H*:U_ 61RFCIr:eEL40m_E:oP_A v_Te,H _note: "_Fsexpanded from macro '__SOURCE_PATH_FILE__'r_Ic Step #6 - "compile-libfuzzer-introspector-x86_64": LL"I E N61_*E | _/_# )_d()e_ Step #6 - "compile-libfuzzer-introspector-x86_64": ;f_iF nI| \eL E ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __ Step #6 - "compile-libfuzzer-introspector-x86_64": __SO| U+R ^~~~~~~~~~~~~~~~~~~~ C Step #6 - "compile-libfuzzer-introspector-x86_64": SEO_UPRACT/src/rnp/src/lib/logging.hEH:__61PF/src/rnp/src/librepgp/stream-armor.cpp:AI:40TL745:HE: __17S_:I note: Z(E_expanded from macro '__SOURCE_PATH_FILE__' _note: +F Step #6 - "compile-libfuzzer-introspector-x86_64": Iuse array indexing to silence this warning 3L61 E Step #6 - "compile-libfuzzer-introspector-x86_64": | /_#*_d /src/rnp/src/lib/logging.her+:fe 72Sim:Ono22Uev:R e C_ E_"_SsPnote: AOrTUcexpanded from macro 'RNP_LOG'HR"_ Step #6 - "compile-libfuzzer-introspector-x86_64": C SE*72I_/ | Z#P)EdA eT Step #6 - "compile-libfuzzer-introspector-x86_64": +fH i_| 3nF eI ~~~~~~~~~^~~~~~~~~~~~~~~~~~/ L Step #6 - "compile-libfuzzer-introspector-x86_64": *R ENr_Pe__m Lo(Ov_Ge_( F."IsLrEc./src/rnp/src/librepgp/stream-common.cpp_".:_ )860 * /:+R)17 N:SP Step #6 - "compile-libfuzzer-introspector-x86_64": O_ UL| ROnote: CG ~~~~~~~~~^~~~~~~~~~~~~~~~~~E_ Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning_FPD Step #6 - "compile-libfuzzer-introspector-x86_64": A(TsHt_/src/rnp/src/lib/logging.hdS:e/src/rnp/src/librekey/rnp_key_store.cppI72r:Z:r79E22,: : 17+ _: _ 3V note: A/_note: *expanded from macro 'RNP_LOG'Ause array indexing to silence this warning Rr Step #6 - "compile-libfuzzer-introspector-x86_64": G Step #6 - "compile-libfuzzer-introspector-x86_64": eS mov_72e_ | /src/rnp/src/lib/logging.h )#:"d Step #6 - "compile-libfuzzer-introspector-x86_64": 72se :rf| 22c" *i: ^ /n Step #6 - "compile-libfuzzer-introspector-x86_64": )e note: Step #6 - "compile-libfuzzer-introspector-x86_64": R /src/rnp/src/lib/logging.hNexpanded from macro 'RNP_LOG'| :P Step #6 - "compile-libfuzzer-introspector-x86_64": 67_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ :L Step #6 - "compile-libfuzzer-introspector-x86_64": 7257O | :G# (d.e.fnote: .i)nexpanded from macro 'RNP_LOG_FD' /src/rnp/src/librekey/key_store_pgp.cppeR: Step #6 - "compile-libfuzzer-introspector-x86_64": N85RP :N_6713PL | :_O LG O_ GF note: (D .( use array indexing to silence this warning.s .t Step #6 - "compile-libfuzzer-introspector-x86_64": )d( e/src/rnp/src/lib/logging.hvRr:oNr72iP,:d_ 22)L_: O_ fGVp_ArFi_note: DnA(tRexpanded from macro 'RNP_LOG'sf((fdGt)S, Step #6 - "compile-libfuzzer-introspector-x86_64": d_e _ r")72r[ | ,% Step #6 - "compile-libfuzzer-introspector-x86_64": # s d_(_| e)Vf A ^i%_ Step #6 - "compile-libfuzzer-introspector-x86_64": nsAe: R/src/rnp/src/lib/logging.hENP___L O(G_t:L E%_"_ P+R ISuO3U2R C"E,_ PlAeTnHg_tShI:Z E% "+ P3R I/u*3 2r,em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": src" 163* | / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  image_.size()/src/rnp/src/librepgp/stream-parse.cpp,:267 Step #6 - "compile-libfuzzer-introspector-x86_64": : 13| : ~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  164adding 'int' to a string does not append to the string [-Wstring-plus-int] |  Step #6 - "compile-libfuzzer-introspector-x86_64": 267 | k e y b l oc 3kR _N/oP*f_ fL:rsO67eeGt:m(_57o",:vf ea Step #6 - "compile-libfuzzer-introspector-x86_64":  i "l| note: serd ~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD'c Step #6 - "compile-libfuzzer-introspector-x86_64": "t Step #6 - "compile-libfuzzer-introspector-x86_64": o * 165/67r | ) | e  a Step #6 - "compile-libfuzzer-introspector-x86_64": d | d  a ^ t a Step #6 - "compile-libfuzzer-introspector-x86_64":  c( hvu on ik d" )) ; fkp Step #6 - "compile-libfuzzer-introspector-x86_64": e ry| ibnl ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~to Step #6 - "compile-libfuzzer-introspector-x86_64": fc(k(_flde)n/src/rnp/src/lib/logging.hg,:t 72h":_[22)%:; s( Step #6 - "compile-libfuzzer-introspector-x86_64": )note: | %expanded from macro 'RNP_LOG's Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~~~~~~~:/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": %: d8872]:17/src/rnp/src/lib/logging.h | ::#" 72d,:e 22warning: f_:i_/src/rnp/src/librepgp/stream-packet.cpp nf:590adding 'int' to a string does not append to the string [-Wstring-plus-int]eu :nRnote: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": cN:_Pexpanded from macro 'RNP_LOG' __88,L Step #6 - "compile-libfuzzer-introspector-x86_64": O | Gwarning: _( 72_. | S.adding 'int' to a string does not append to the string [-Wstring-plus-int] #O. d) Step #6 - "compile-libfuzzer-introspector-x86_64": e f Ri Nn 590Pe | _ LR ON GP __ FLR DON (GP s(_Rt.LNd.OPe.G_r)(ULr "RO,RfG Na(_Pi"__l0VLe AO_dmGA Rtp_GoiFS _"Dp_)(a);srt Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": d ee| | rsr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": , Step #6 - "compile-libfuzzer-introspector-x86_64": g n_a_t/src/rnp/src/lib/logging.hVu:Ar67_/src/rnp/src/lib/logging.he:A: 57R72a:G S:t_22 :_note: % )" expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": P R Step #6 - "compile-libfuzzer-introspector-x86_64": note: | Iuexpanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~667 Step #6 - "compile-libfuzzer-introspector-x86_64": 4, s/src/rnp/src/lib/logging.h:67:57: Step #6 - "compile-libfuzzer-introspector-x86_64": | i g pnote: 72 o | s);expanded from macro 'RNP_LOG_FD'# d Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e f | i(67nv | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~eo i Step #6 - "compile-libfuzzer-introspector-x86_64": dR )N Pf _p Lr Oi Gn((tv.fo(i(df)d )f,p r"i[n%tsf(()( f%ds):,% d"][ %"s,( )_ _%f(..._) RNPF_ILLOEG_%__note: dFR+expanded from macro '__SOURCE_PATH_FILE__']C GS S" Step #6 - "compile-libfuzzer-introspector-x86_64": ..s):%du]/src/rnp/src/lib/logging.h nc_:"72:22_,: , __ _fnote: u_nSexpanded from macro 'RNP_LOG'c_O Step #6 - "compile-libfuzzer-introspector-x86_64": _U,R C_E __72PS | AO#UTdRHeC_fEi_nPFeAI TRLHN_EPF__ILLO_EG,( ._._.L)I NREN_P__)L;O G\_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| st ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": err, _O_V/src/rnp/src/lib/logging.hA_:A61R:G40SU:_R _CE)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": 61_ | )#/src/rnp/src/lib/logging.hd Step #6 - "compile-libfuzzer-introspector-x86_64": :e 67f| :i57n ^:e Step #6 - "compile-libfuzzer-introspector-x86_64": __note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hS :O6767U | :R 57C :E _ P note: A T expanded from macro 'RNP_LOG_FD'H _(F Step #6 - "compile-libfuzzer-introspector-x86_64": vIoLiEd _)_67 | f( p_ r_ iF nI tL fE (_ ((_f vd+o) i,S dO")U[ R%fCspEr(_i)Pn A%tTsfH:(_%(SfdId]Z) E," ,+ " _[3_% fs/(u*)n cr%_es_m:,o% vd_e]_ S""Os,Ur Rc_C"_E _f*Pu/An)TcH_ Step #6 - "compile-libfuzzer-introspector-x86_64": __ F,| I L ~~~~~~~~~^~~~~~~~~~~~~~~~~~_E Step #6 - "compile-libfuzzer-introspector-x86_64": __S_O,U R_C_EL_PIANTEH___F)I;L E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": INE_/src/rnp/src/lib/logging.h_:)61/src/rnp/src/librepgp/stream-parse.cpp;::267: 4013\:: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note: note:  ^expanded from macro '__SOURCE_PATH_FILE__'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h | ::#6172d::e4022f::i ne note: note: __expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": U R 61C72 | E | #_#dPdeAefTfiHin_nFeeI L_RE_N_SP_O_ UL(RO_CG_E(F_.IP.LA.ET)_H __R NF+PI _LSLEOO_UG__RF CD(E(___sPFtAIdLTeEHr__r_S, I+ Z _ES_ OV+UA R_3CAE R_/GP*SA _Tr_He)_mSo Step #6 - "compile-libfuzzer-introspector-x86_64": Iv Ze| E " ^s+ Step #6 - "compile-libfuzzer-introspector-x86_64": r c3" /src/rnp/src/lib/logging.h/*:*/67 ):r57e Step #6 - "compile-libfuzzer-introspector-x86_64": :m o| v ~~~~~~~~~^~~~~~~~~~~~~~~~~~enote: Step #6 - "compile-libfuzzer-introspector-x86_64": "expanded from macro 'RNP_LOG_FD'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" *67/ | )  /src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 88 | : 17 : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (vonote: iduse array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": fp/src/rnp/src/lib/logging.hr:i72n:t22f:( (fdnote: ),expanded from macro 'RNP_LOG' " Step #6 - "compile-libfuzzer-introspector-x86_64": [%s( )72 | %#sd:e%fdi]n e" ,R N_P__fLuOnGc(_._.,. )_ _RSNOPU_RLCOEG__PFADT(Hs_tFdIeLrEr_,_ ,_ __V_AL_IANREG_S__)_;) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6157::40 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # defi n e _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_/src/rnp/src/librekey/rnp_key_store.cppd :)(84,_: _17"F:[I %LsE(_warning: )_ %+adding 'int' to a string does not append to the string [-Wstring-plus-int]s : Step #6 - "compile-libfuzzer-introspector-x86_64": S%OdU]R C"84E, | _PA T_ H_ _f Su In Zc E_ _ +, 3_ _ /S *O U rR eCRmENo_PvP_eAL OT"GHs(_r"FcCI"aLE_ n_*',/t ) _p_ Step #6 - "compile-libfuzzer-introspector-x86_64": aL Ir| sNeE ^ _ Step #6 - "compile-libfuzzer-introspector-x86_64": f_i)l;e : \%s Step #6 - "compile-libfuzzer-introspector-x86_64": " ,| a ^p Step #6 - "compile-libfuzzer-introspector-x86_64": ath/src/rnp/src/lib/logging.h.:c61_:s40t:r ())note: ; expanded from macro '__SOURCE_PATH_FILE__'// Step #6 - "compile-libfuzzer-introspector-x86_64": T61O | D#Od:e f%iS/src/rnp/src/librepgp/stream-parse.cppn :e?271 :_13 Step #6 - "compile-libfuzzer-introspector-x86_64": _: S | OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Rwarning: C Step #6 - "compile-libfuzzer-introspector-x86_64": E_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #6 - "compile-libfuzzer-introspector-x86_64": T/src/rnp/src/lib/logging.hH :_27172F | :I 22L E: _ _  ( _note: _ F I L ER_N_P _+L OSGO(U"RuCnEexpanded from macro 'RNP_LOG'e_xP Step #6 - "compile-libfuzzer-introspector-x86_64": pAeT cH72t_ | edS# IdeZeoEff "i+)n ;e 3R Step #6 - "compile-libfuzzer-introspector-x86_64": / *N| Pr_ ^~~~~~~~~~~~~~~~~~~~~~~~~eL Step #6 - "compile-libfuzzer-introspector-x86_64": mOoGv(e./src/rnp/src/lib/logging.h .:".72)s: r22Rc:N" P _*L/note: O)Gexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _ F Step #6 - "compile-libfuzzer-introspector-x86_64": | D ^(72 Step #6 - "compile-libfuzzer-introspector-x86_64": | s#tdderre,f i_n_eV AR_NAPR_GLSO_G_().. Step #6 - "compile-libfuzzer-introspector-x86_64": . )| R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG/src/rnp/src/lib/logging.h_:F67D:(57s:t dernote: r,expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_ARG S67_ | _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (void/src/rnp/src/lib/logging.h): 67f:p57r:i ntfnote: ((expanded from macro 'RNP_LOG_FD'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "67[ | % s ( ) % s : %(dv]o i"d,) _f_pfruinnct_f_(,( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_,, ____fLuInNcE____,) ;_ _\SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ , _note: _Lexpanded from macro '__SOURCE_PATH_FILE__'IN Step #6 - "compile-libfuzzer-introspector-x86_64": E__) ;61 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| i ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define _n_SOURCE_,PATH_FeI LE__61 | #(d_e_fFiInLeE __E_ PATHR_NFPI_LLO__, __LINE___P)A;T H\_SDIZ(Es __SOURCE_PATH_FILE__ (__FILE__ + SO_UR_CfEu_nPcA_T_H,_ S__I_ZSE O +U+R _C3EE SOGU_FRD Step #6 - "compile-libfuzzer-introspector-x86_64": C(Es_tPdAe Tr| Hr_,S ^~~~~~~~~~~~~~~~~~~~ I_ Step #6 - "compile-libfuzzer-introspector-x86_64": Z_VEA _+A R3G S/_/src/rnp/src/lib/logging.h:_61):40* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": ve "src/src/rnp/src/lib/logging.h": 67*:/57): Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | t (dveorir+d,) 3SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S_IZE +P A3T H/__*F I_rL,eE m__o__v,Le I _N"_EsL_Ir_Nc)E"_; _ *)\/;) Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": | ^| Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/lib/logging.h:61note: :40expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #6 - "compile-libfuzzer-introspector-x86_64": efine _ _61S | O#UdReCfEi_nPeA T_H__SFOIULREC_E__ P(A_T_HF_IFLIEL_E__ _+ (__ FSIOLUER_C_E _+P ASTOHU_RSCIEZ_EP A+T H3_ S/I*Z Er e+m o3v e/ *" srrecm"o v*e/ )"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| " ^* Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-write.cpp| :300 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 300 | RNP_LOG("wrong call"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG/src/rnp/src/librepgp/stream-common.cpp:866(:. note: expanded from macro '__SOURCE_PATH_FILE__'f. Step #6 - "compile-libfuzzer-introspector-x86_64": .) RN P61p_ | rL#iOd Gne_/tf(f /src/rnp/src/librepgp/stream-parse.cpp:/src/rnp/src/librepgp/stream-armor.cpp::13759_271::12 13 warning:s generatedwarning: . Step #6 - "compile-libfuzzer-introspector-x86_64": note: adding 'int' to a string does not append to the string [-Wstring-plus-int]use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  866 | Step #6 - "compile-libfuzzer-introspector-x86_64": : 13 /src/rnp/src/lib/logging.h: : 72 :R22warning: N:FD(stder*r r,e m_o_vVeA _"AsRrGcS"_ _*)/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:300:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1029:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1029 | RNP_LOG("%(fd), "[%s(/* remi) ne _o__SOURCE_VPAA_TH%Ps", e.what());  Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:_ARGS__)_ Step #6 - "compile-libfuzzer-introspector-x86_64": FIL|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ve "sr/src/rnp/src/lib/logging.hc:s"67 :*:57 Step #6 - "compile-libfuzzer-introspector-x86_64": :% d/ )72] | note: Step #6 - "compile-libfuzzer-introspector-x86_64": #" d,expanded from macro 'RNP_LOG_FD'| e __ffu Step #6 - "compile-libfuzzer-introspector-x86_64": in ~~~~~~~~~^~~~~~~~~~~~~~~~~~nc Step #6 - "compile-libfuzzer-introspector-x86_64": e _R67_N | ,P __L_OSGO(U.R.C.E)_ PA TR HN _P /src/rnp/src/librekey/rnp_key_store.cppF_ :IL 84:LO 17EG(:__ _331F,D:/src/rnp/src/lib/logging.h :(9note: _72stderr, _:_:_ use array indexing to silence this warningL22VI:A Step #6 - "compile-libfuzzer-introspector-x86_64": N _warning: AER_/src/rnp/src/lib/logging.hG_note: adding 'int' to a string does not append to the string [-Wstring-plus-int]:S)72_;expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": :_ 22 )331\ Step #6 - "compile-libfuzzer-introspector-x86_64": : |  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72 |  | | note: # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG'e  Step #6 - "compile-libfuzzer-introspector-x86_64": f  Step #6 - "compile-libfuzzer-introspector-x86_64": i /src/rnp/src/lib/logging.hnR :e67N:72/src/rnp/src/lib/logging.h P57 | :R_:#61NLP d:O_e40GLf:(Onote: i "Gnw(expanded from macro 'RNP_LOG_FD'er. note: o. Step #6 - "compile-libfuzzer-introspector-x86_64": Rn.N)expanded from macro '__SOURCE_PATH_FILE__'g P  67_R Step #6 - "compile-libfuzzer-introspector-x86_64": p | LNa O Pr G61_a ( | Lm .#O" .dG) .e_F; )fD i( Step #6 - "compile-libfuzzer-introspector-x86_64": (Rns vNoPet| i_ dedL_ ^~~~~~~~~~~~~~~~~~~~~~r)O_ Step #6 - "compile-libfuzzer-introspector-x86_64": r GS,f_O pFU_rDR/src/rnp/src/lib/logging.h_:i(CV72nsEA:tt__22fdPA:( eAR(rTGfSdrH_)note: ,__, F) expanded from macro 'RNP_LOG'_I"_L Step #6 - "compile-libfuzzer-introspector-x86_64": [ Step #6 - "compile-libfuzzer-introspector-x86_64": VE %A _| s_72_ | (A # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)R(d Step #6 - "compile-libfuzzer-introspector-x86_64": G_e%S_fs_F/src/rnp/src/lib/logging.hi:_I:n%)L67ed E:]R Step #6 - "compile-libfuzzer-introspector-x86_64": _57 N _:" P| ,_+ L ^ _note: O Step #6 - "compile-libfuzzer-introspector-x86_64": S_GOfexpanded from macro 'RNP_LOG_FD'(Uun./src/rnp/src/lib/logging.hR Step #6 - "compile-libfuzzer-introspector-x86_64": c.:C_ .67E_67):_, | 57P R:A_ _N T SPH O__SIZ ULnote: E RO expanded from macro 'RNP_LOG_FD' CG+ Step #6 - "compile-libfuzzer-introspector-x86_64": E_ (_F 3vPD67 oA( | /iTsH *dt_ )dF r eeI fmrL porE rv,_ ie __ n ,_(t" Vvfs_Ao(r__i(cLAdf"IR)d NGE )*S_f,/__p )_))r";i[ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": n% \ ts| | f( Step #6 - "compile-libfuzzer-introspector-x86_64": () ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": f%ds ^):, Step #6 - "compile-libfuzzer-introspector-x86_64": % /src/rnp/src/lib/logging.hd":][67 /src/rnp/src/lib/logging.h%:":/src/rnp/src/librepgp/stream-packet.cpps57,61::(: 59040) _:: _9 %fnote: :su :note: nexpanded from macro 'RNP_LOG_FD'%cexpanded from macro '__SOURCE_PATH_FILE__'d_ Step #6 - "compile-libfuzzer-introspector-x86_64": note: ]_ Step #6 - "compile-libfuzzer-introspector-x86_64":  ,"use array indexing to silence this warning67 | 61 , | _ Step #6 - "compile-libfuzzer-introspector-x86_64": # d__/src/rnp/src/lib/logging.h: eS_72 fOf: i Uu22n Rn:e(Cc v_E_o__S_iPO,note: dAU )TR_expanded from macro 'RNP_LOG' HC_f_ES Step #6 - "compile-libfuzzer-introspector-x86_64": p F_Or72IPUi | L#ARnEtdTC_feHE__(f_,FP(i IALTfn_EHde___) L_F,RI I NN(L_E"PE___[_LF_%_OI,s)GL (;)(E_ _ ._\L%._ Is. Step #6 - "compile-libfuzzer-introspector-x86_64": +N:) E% | S_dRO_]N ^~~~~~~~~~~~~~~~~~~~U) P Step #6 - "compile-libfuzzer-introspector-x86_64": R;"_C ,LE\ O_PATH__/src/rnp/src/lib/logging.hGS Step #6 - "compile-libfuzzer-introspector-x86_64": _:f_I 61uFZ| E:nD 40c( ^+:_s Step #6 - "compile-libfuzzer-introspector-x86_64": 3_t ,/ d_enote: /src/rnp/src/lib/logging.h_:rS61rexpanded from macro '__SOURCE_PATH_FILE__'O:,U40 Step #6 - "compile-libfuzzer-introspector-x86_64": R:_C _ EVnote: 61_A | expanded from macro '__SOURCE_PATH_FILE__'P_#ATHAdadding 'int' to a string does not append to the string [-Wstring-plus-int]e Step #6 - "compile-libfuzzer-introspector-x86_64": f 759 | iLOG("failed to rename temporary path to target file: %s", strerror(errno)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (__FvILoEi_d_) fprintf((fd), "[%s() %s:%d] ", __func__, __SOU/src/rnp/src/lib/logging.hR:CE_PATH_FILE__, __LINE__*); r\e Step #6 - "compile-libfuzzer-introspector-x86_64": mo Step #6 - "compile-libfuzzer-introspector-x86_64": v e | 61_" ^ | s Step #6 - "compile-libfuzzer-introspector-x86_64": #rFdceR"f Gi*Sn/_e)_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O/src/rnp/src/lib/logging.h| U:R61 ^C: Step #6 - "compile-libfuzzer-introspector-x86_64": E_P40: note: /src/rnp/src/lib/logging.h:67:57:  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  A RNP_LOG("malloc failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:759:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/librepgp/stream-parse.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 317 :| 9: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/rnp/src/lib/logging.h:adding 'int' to a string does not append to the string [-Wstring-plus-int]67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: note: 317expanded from macro 'RNP_LOG_FD' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | R N P _ L O G((v"ofiidr)s tf pprairntt fo(f( fpda)rtial length packetn+ SO67URC:E57_:P ATHnote: _Sexpanded from macro 'RNP_LOG_FD'IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E +67 | 3 / * r e m o(ve "srcILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _ _61Lnote: | I#Nexpanded from macro 'RNP_LOG_FD'dEe_ Step #6 - "compile-libfuzzer-introspector-x86_64": f_i)n ;e67 | \_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": S O | U R ^~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E _(PvAoTiHd_/src/rnp/src/lib/logging.h)F :If61Lp:rE40i_:net f_(_(SfOd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:594:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | RNP_LOG("failed to read mpi body"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:594:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%s() %s:%Td/src/rnp/src/librepgp/stream-packet.cpp]H: _601",F:I 9L_:"E__ _f _u( nwarning: __F ILE_note: _v + SOURCE_PATUH_RSCIE(_Z__EPFc IA+L *expanded from macro '__SOURCE_PATH_FILE__'/oadding 'int' to a string does not append to the string [-Wstring-plus-int])T Step #6 - "compile-libfuzzer-introspector-x86_64": i d )3601 | f/p *r si removeeE__ Step #6 - "compile-libfuzzer-introspector-x86_64": +qn SutefOn(Uc| ReC ~~~~~~~~~^~~~~~~~~~~~~~~~~~Eh Step #6 - "compile-libfuzzer-introspector-x86_64": _asP "s/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :161 :619 | :# defnote: inuse array indexing to silence this warninge Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ 72( | _#_dFeIfLiEn_e_ R+N PS_OLUORGC(E._.P.A)T HR_NSPI_ZLEO G+_ F3D (/s*t dreermro,v e_ [ 49%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": _"VsAr_cA"R G*S/_)_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/librepgp/stream-write.cpp | : 331 : 9 :   note: (vuse array indexing to silence this warningoi Step #6 - "compile-libfuzzer-introspector-x86_64": d) fp/src/rnp/src/lib/logging.hr:i72n:t22f:( (fdnote: ),expanded from macro 'RNP_LOG' " Step #6 - "compile-libfuzzer-introspector-x86_64": [% s72( | )# d%esf:i%nde] R"N,P __L_OfGu(n.c._._), R_N_PS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____,V A___ALRIGNSE____)); Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:/src/rnp/src/lib/logging.h57::61 :40:note: expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d e f(ivnoei d_)_ SfOpUrRiCnEt_fP(A(TfHd_)F,I L"E[_%_s (()_ _%FsIcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF:L%iles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -c /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Ed_]_ "+, S_O_UfRuCnEc__P_A,T H___SSIOZUER C+E _3P A/T*H _rFeImLoEv_e_ ," s_r_cL"I N*E/_)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:172:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 172 | RNP_LOG("PGP blob should contain at least 1 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp :67341 | : 13 :   warning:  (adding 'int' to a string does not append to the string [-Wstring-plus-int]vo Step #6 - "compile-libfuzzer-introspector-x86_64": id )341 | f p r i n t f ( ( f d ) ,R N"P[_%LsO(G)( "%%ss:"%,d ]e ."w,h a_t_(f)u)n;c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _72_ | L#IdNeEf_i_n)e; R\NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ...)/src/rnp/src/lib/logging.h :R61N:P40_:L OG_note: FDexpanded from macro '__SOURCE_PATH_FILE__'(s Step #6 - "compile-libfuzzer-introspector-x86_64": tde r61r | ,# d_e_fViAn_eA R_G_SS_O_U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_67_: 57(:_ _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + S O67U | R C E _ P A T H _(SvIoiZdE) +f p3r i/n*t fr(e(mfodv)e, ""s[rcH" _*_F/(I)LfE Step #6 - "compile-libfuzzer-introspector-x86_64": d_ )_ | ,  s( ~~~~~~~~~^~~~~~~~~~~~~~~~~~"i_ Step #6 - "compile-libfuzzer-introspector-x86_64": [z%e_s F(%I)dL E%a_sn_:/src/rnp/src/librekey/key_store_kbx.cppd %: +d172t ]:hS 9aO":tU, 'R sC_ E_note: l_fePuuse array indexing to silence this warningsAnsTc Step #6 - "compile-libfuzzer-introspector-x86_64": H_"__/src/rnp/src/lib/logging.hS, Step #6 - "compile-libfuzzer-introspector-x86_64": :I72 Z:_| E22 _:+S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ O Step #6 - "compile-libfuzzer-introspector-x86_64": 3U Rnote: /C *E318expanded from macro 'RNP_LOG' _ | rP Step #6 - "compile-libfuzzer-introspector-x86_64": eA m T o72H v | _ e#F dI "eL srfE ci_ "n_ e, * _"/R_t)NLhIPaN Step #6 - "compile-libfuzzer-introspector-x86_64": _nE L _| Oa_Gl) ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": .l;. .o\)w e Step #6 - "compile-libfuzzer-introspector-x86_64": Rd N | Pb_/src/rnp/src/librepgp/stream-dump.cppy ^~~~~~~~~~~~~~~~~~~~L: Step #6 - "compile-libfuzzer-introspector-x86_64": O1029tG:h_9eF: /src/rnp/src/lib/logging.hD p:(r61so:t40note: td:oe use array indexing to silence this warningcror Step #6 - "compile-libfuzzer-introspector-x86_64": l,note: " ,_/src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__'_: Step #6 - "compile-libfuzzer-introspector-x86_64": V72 Step #6 - "compile-libfuzzer-introspector-x86_64": A| :_22 A ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:61R Step #6 - "compile-libfuzzer-introspector-x86_64": | G#S_d note: _e319)f | iexpanded from macro 'RNP_LOG' n Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": | _  _72 ^ S | Step #6 - "compile-libfuzzer-introspector-x86_64": # Od Ue/src/rnp/src/lib/logging.h Rf: Ci67 En: _e57 P : AR N TP H_(_note: LiFILEOexpanded from macro 'RNP_LOG_FD'n_Gt_)( Step #6 - "compile-libfuzzer-introspector-x86_64": .( p._67a._ | r)F a I mRL -NEP >__ p_sL iO + SOUzG Re_(F)vD;o(is Step #6 - "compile-libfuzzer-introspector-x86_64": dt )d| efr ~~~~~~~~~~~~~~~~~~~pr Step #6 - "compile-libfuzzer-introspector-x86_64": r,i n_t_fV(A(_fAdR/src/rnp/src/lib/logging.h)G:,S72 _:"_22[):%s Step #6 - "compile-libfuzzer-introspector-x86_64": ( )| note: % ^sexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": :% Step #6 - "compile-libfuzzer-introspector-x86_64": d]  "/src/rnp/src/lib/logging.h72,: | 67#_:d_57eff:ui nnce_ note: _R,Nexpanded from macro 'RNP_LOG_FD' P__ Step #6 - "compile-libfuzzer-introspector-x86_64": _LS OO67GU | (R .C .E ._ )P AR TN HP _(F_vILoLOiEGd__)_ ,fF p_Dr_(iLsnIttNfdE(e_(r_fr)d;,) ,\_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": "V [| A%_s ^A( Step #6 - "compile-libfuzzer-introspector-x86_64": R)G S%_s/src/rnp/src/lib/logging.h_::)%61d: Step #6 - "compile-libfuzzer-introspector-x86_64": ]40 :| " , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": _note: _fexpanded from macro '__SOURCE_PATH_FILE__'u/src/rnp/src/lib/logging.h:n Step #6 - "compile-libfuzzer-introspector-x86_64": 67c: _5761_: | , # d_e_note: fSiOexpanded from macro 'RNP_LOG_FD'nUeR Step #6 - "compile-libfuzzer-introspector-x86_64": C_E_ _S67POAU | TR HC _E F_ IP LA ET _H __(,Fv Io_Li_EdL_)I_ N fE(_p__r_)iF;nI tL\fE(_ Step #6 - "compile-libfuzzer-introspector-x86_64": (_ f | d+) ^,S Step #6 - "compile-libfuzzer-introspector-x86_64": O"U[R%C/src/rnp/src/lib/logging.hsE:(_61P):A 40T%:Hs _:S%Idnote: Z]expanded from macro '__SOURCE_PATH_FILE__'E "+ Step #6 - "compile-libfuzzer-introspector-x86_64": , 3 _61/_ | *f# udrneefmionvee _"_sSrOcU"R C*E/_)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:176:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | RNP_LOG("Too many keys in the PGP blob"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:176:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __[ 50%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFexpanded from macro '__SOURCE_PATH_FILE__'iles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -c /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:184:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": A 184 | r c " * / ) Step #6 - "compile-libfuzzer-introspector-x86_64": R| N ^ Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  185 | "Key record needs %d bytes, but contains: %zu bytes", (int) BLOB_KEY_SIZE, keys_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:184:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:191:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 191 | RNP_LOG("Too f ew b y tCReNsPE_ _LlPOeAGfT(tH _ Step #6 - "compile-libfuzzer-introspector-x86_64": fS oI| rZE ^~~~~~~~ k Step #6 - "compile-libfuzzer-introspector-x86_64": e+ y3 b /l602* | o rb e" m) o; v e Step #6 - "compile-libfuzzer-introspector-x86_64": "| s r" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~cW Step #6 - "compile-libfuzzer-introspector-x86_64": "a r*n/i)n/src/rnp/src/lib/logging.hg Step #6 - "compile-libfuzzer-introspector-x86_64": :! 72 | :Wr22 ~~~~~~~~~^~~~~~~~~~~~~~~~~~o: Step #6 - "compile-libfuzzer-introspector-x86_64": n g mnote: piexpanded from macro 'RNP_LOG' b Step #6 - "compile-libfuzzer-introspector-x86_64": it c o72u | n#td:e /src/rnp/src/librepgp/stream-common.cppfg:io866nt:e 13 %:R"N P_L OGnote: (.use array indexing to silence this warning.. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RN/src/rnp/src/lib/logging.hP:_72L:O22G:_ %_s,T H___SSIOZcU_E_R CE_PA,+T H_3_ S/O*U RrCeE_PATHm_oFvIeL E"_s_r,c "_ _*L/IP)NREI_u Step #6 - "compile-libfuzzer-introspector-x86_64": _1 )| ; 6F D(stdenote: rr"(_) FIL%\s:%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ^ |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f inenote: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG (61. | .#.d)e fRiNnPe_ L_O_GS_OFUDR(CsEt_dPeArTrH,_ F_I_LVEA___A (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "/src/rnp/src/librekey/rnp_key_store.cpps:r94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int],,E b_"u,t _ac_c"ft uu*na/cl)_ _i, Step #6 - "compile-libfuzzer-introspector-x86_64": s _| %_zS ~~~~~~~~~^~~~~~~~~~~~~~~~~~uO Step #6 - "compile-libfuzzer-introspector-x86_64": "U,R CbEi_tPsA,T Hm_bFiIt/src/rnp/src/librepgp/stream-parse.cppLs:E)317_;:9_ Step #6 - "compile-libfuzzer-introspector-x86_64": :, | __ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Lnote: Step #6 - "compile-libfuzzer-introspector-x86_64": INEuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h);:/src/rnp/src/lib/logging.h 72:\:7222: Step #6 - "compile-libfuzzer-introspector-x86_64": :22 :|   ^~~~~~~~~~~~~~~~~~~~note:  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :7261 | :# 40d72:e | f#idnote: neexpanded from macro '__SOURCE_PATH_FILE__'ef i Step #6 - "compile-libfuzzer-introspector-x86_64": RnNeP _R61LN | OP#G_d(Le.O.fG.(i).n .eR. N)_P_ _LRSONOGPU__FRLDCO(EGs__tPFdADeT(rHsr_t,Fd Ie_Lr_ErV_,A_ _ _A(_R_VG_ASF__IA_LR)EG_S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ _+| ) S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": U| RC ^/src/rnp/src/lib/logging.hE Step #6 - "compile-libfuzzer-introspector-x86_64": :_67P:A57/src/rnp/src/lib/logging.hT:: H67_Snote: IZexpanded from macro 'RNP_LOG_FD'E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* 67r | e m o v e " s r(cv"o i*d/)) f Step #6 - "compile-libfuzzer-introspector-x86_64": p r| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": f((fd), "[%s() %s:%d] "/src/rnp/src/librepgp/stream-write.cpp,: 341_:_13f:u nc_note: _,use array indexing to silence this warning _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _72_ | L#IdNeEf_i_n)e; R\R __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": GS/src/rnp/src/lib/logging.h_:_67) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | 67 | R N P _ L(OvGo(i"df)a iflperdi nttof (r(efadd) ,f i"l[e% s%(s)" ,% sp:a%tdh]. c"_,s t_r_(f)u)n;c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_/src/rnp/src/lib/logging.hPA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L I72N | E#_d_e)f;i n\e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(/src/rnp/src/lib/logging.h.:.61.:)40 :R NP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(st d61e | r#rd,e f_i_nVeA __A_RSGOSU_R_C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE/src/rnp/src/lib/logging.h_:_67 :(57_:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + S67O | U R C E _ P A T H(_vSoIiZdE) +f p3r i/n*t fr(e(mfodv)e, ""s[r%cs"( )* /%)s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ^" Step #6 - "compile-libfuzzer-introspector-x86_64": , __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + S/src/rnp/src/librepgp/stream-common.cppO:U871R:C9E:_ PATwarning: H_Sadding 'int' to a string does not append to the string [-Wstring-plus-int]IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 /871* | r e m o v e "RsNrPc_"L O*G/()"% Step #6 - "compile-libfuzzer-introspector-x86_64": s "| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": .what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librekey/rnp_key_store.cpp::7294::229:: note: note: expanded from macro 'RNP_LOG'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h72: | 72#:d22e:f inenote: Rexpanded from macro 'RNP_LOG'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LO G72( | .#.d.e)f iRnNeP _RLNOPG__LFODG((s.t.d.e)r rR,N P___LVOAG__AFRDG(Ss_t_d)er Step #6 - "compile-libfuzzer-introspector-x86_64": r ,| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ARGS/src/rnp/src/lib/logging.h_:_67):57 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57: 67 |  note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d ) f p(rvionitdf)( (ffpdr)i,n t"f[(%(sf(d)) ,% s":[%%ds]( )" ,% s_:_%fdu]n c"_,_ ,_ __f_uSnOcU_R_C,E __P_ASTOHU_RFCIEL_EP_A_T,H __F_ILLIEN_E__,_ )_;_ L\IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: /src/rnp/src/lib/logging.h:61note: :40expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #6 - "compile-libfuzzer-introspector-x86_64": efin e61 | _#_dSeOfUiRnCeE __P_ASTOHU_RFCIEL_EP_A_T H(__F_IFLIEL_E__ _( _+_ FSIOLUER_C_E _+P ASTOHU_RSCIEZ_EP A+T H3_ S/I*Z Er e+m o3v e/ *" srrecm"o v*e/ )"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:871:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FI/src/rnp/src/librepgp/stream-key.cppL:E96_:_13,: __Lwarning: INEadding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \96 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :R61N:P40_:L OG(note: "%expanded from macro '__SOURCE_PATH_FILE__'s" Step #6 - "compile-libfuzzer-introspector-x86_64": , e .61w | h#adte(f)i)n;e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG' ( Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72F | I#LdEe_f_i n+e SRONUPR_CLEO_GP(A.T.H._)/src/rnp/src/librekey/rnp_key_store.cppS :IR114ZN:EP9 _:+L O3G _warning: /F*D (adding 'int' to a string does not append to the string [-Wstring-plus-int]rset Step #6 - "compile-libfuzzer-introspector-x86_64": mdoev re114r | , " _s _r V Ac _"RANR PG*_S/L_)O_G)( Step #6 - "compile-libfuzzer-introspector-x86_64": " Step #6 - "compile-libfuzzer-introspector-x86_64": U| nsu| p ^p Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": rte/src/rnp/src/lib/logging.hd: 67l:o57a:d frnote: omexpanded from macro 'RNP_LOG_FD' m Step #6 - "compile-libfuzzer-introspector-x86_64": em o67r | y f o r k e y(-vsotiodr)e ffporrimnattf:( (%fdd"),, f"o[r%msa(t)) ;%s Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ", __fun/src/rnp/src/lib/logging.hc:_72_:,22 :_ _SOnote: URexpanded from macro 'RNP_LOG'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T72H | _#FdIeLfEi_n_e, R_N_PL_ILNOEG_(_.).;. )\ R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD/src/rnp/src/lib/logging.h(:s61t:d40e:r note: r,expanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V61A | _#AdReGfSi_n_e) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ (note: __expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _67_ | + S O U R C E(_vPoAiTdH)_ SfIpZrEi n+t f3( (/f*d )r,e m"o[v%es (")s r%cs": %*d/]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__, __SOURCE_PAT/src/rnp/src/librepgp/stream-key.cppH:_96F:I13L:E __,note: _use array indexing to silence this warning_L Step #6 - "compile-libfuzzer-introspector-x86_64": IN/src/rnp/src/lib/logging.hE:_72_:)22;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | /src/rnp/src/lib/logging.h#:d61e:f40i:n e Rnote: NPexpanded from macro '__SOURCE_PATH_FILE__'_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG( .61. | .#)d eRfNiPn_eL O_G__SFODU(RsCtEd_ePrArT,H __F_IVLAE__A_R G(S____F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^+ Step #6 - "compile-libfuzzer-introspector-x86_64": SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Sexpanded from macro 'RNP_LOG_FD'IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E + 367 | / * r e m o v e( v"osirc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:114:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LIN/src/rnp/src/librepgp/stream-common.cppE:_909_:)13;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: 909N | Pnote: _ Lexpanded from macro '__SOURCE_PATH_FILE__' O G Step #6 - "compile-libfuzzer-introspector-x86_64": ( . . .61 ) | # Rd RNNePPf_i_LnLOeOG G(__"FfDa(islted_deS rOtrUo, c_r_eVaAt_eA RtGeSm_p_o)ra Step #6 - "compile-libfuzzer-introspector-x86_64": r y| f ^i Step #6 - "compile-libfuzzer-introspector-x86_64": le with/src/rnp/src/lib/logging.h :t67e:m57p:l atenote: 'expanded from macro 'RNP_LOG_FD'%s Step #6 - "compile-libfuzzer-introspector-x86_64": '. E r67r | o r % d . " , ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": fp r910i | n t f ( ( f d ) , " [ % s ( ) % s : %tdm]p ."c,_ s_t_rf(u)n,c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR C911E | _ P A T H _ F I L E _ _ , _ _ L I N E _e_r)r;n o\); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::7240::22 : note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #_,: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": : _:_57:dLINE ) fnote: prexpanded from macro 'RNP_LOG_FD'in Step #6 - "compile-libfuzzer-introspector-x86_64": tf((fd )67, | _ _ ) ;R \ (void)C Ef_pPrAiTnHtf((_FILE__ (f_d), "[%s"([)% s%(s): %%ds] :"%, __func__, __SOURCEd_]P A"T, __func__,H __F_ISLOEU_R_C,E __P_AdLTHIe_NfFiEIn_eL_ E)__;__ S,O\ UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| __PFA ^~~~~~~~~~~~~~~~~~~~IT Step #6 - "compile-libfuzzer-introspector-x86_64": LHE__F_I L/src/rnp/src/lib/logging.h+E:61:_40_: (____Lnote: FIINexpanded from macro '__SOURCE_PATH_FILE__'LE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + SO U61R | C#Ed_ePfAiTnHe_ S_I_ZSEO U+R C3E _/P*A TrHe_mFoIvLeE _"_s r(c_"_ F*I/L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | + ^S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:191:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp: 15067: | 9 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int](v Step #6 - "compile-libfuzzer-introspector-x86_64": oid )150 | f p r i n t f ( (RfNdP)_,L O"G[(%"%s",s (e). w%hsa:t%(d)]) ;", Step #6 - "compile-libfuzzer-introspector-x86_64": _| _f ^~~~~~~~~~~~~~~~~~~~~~~u Step #6 - "compile-libfuzzer-introspector-x86_64": nc__, __S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H| _expanded from macro 'RNP_LOG'FI ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": L Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _72, | #_d_eLfIiN/src/rnp/src/lib/logging.hnE:e_61 _R:)N40;P: _\LO Step #6 - "compile-libfuzzer-introspector-x86_64": G ( .| .note: . ^) Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP/src/rnp/src/lib/logging.h_:L 61O61:G | 40_#:Fd De/src/rnp/src/librepgp/stream-write.cpp(fs:itnote: 373nd:eeexpanded from macro '__SOURCE_PATH_FILE__'13 r:_r Step #6 - "compile-libfuzzer-introspector-x86_64": _, 61 | #defi n_enote: warning: _ V_Aexpanded from macro 'RNP_LOG_FD'__adding 'int' to a string does not append to the string [-Wstring-plus-int]SAOR Step #6 - "compile-libfuzzer-introspector-x86_64": UGR SC_373E_ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:note: 40expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": ESOSU RO72CU | ER_#CPdAEeTf_HiP_nAeST IHRZ_EFN IP+L_ EL3_O _G/ ((*._ ._r.FeI)mL oERv_NeP_ _"+LsO rGSc_O"FU DR(*Cs/E)t_dP Step #6 - "compile-libfuzzer-introspector-x86_64": eAr Tr| H,_ ^S_ Step #6 - "compile-libfuzzer-introspector-x86_64": IZE +_ V3A _/A*R GrSe_m_o)ve Step #6 - "compile-libfuzzer-introspector-x86_64": "| src" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ~~~~~~~~~^~~~~~~~~~~~~~~~~~57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (v/src/rnp/src/librepgp/stream-packet.cppo:i601d:)9 :f prinote: ntuse array indexing to silence this warningf( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd),/src/rnp/src/lib/logging.h :"72[:%22s:( ) %note: s:expanded from macro 'RNP_LOG'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] "72, | #_d_effuinnce_ _R,N P___LSOOGU(R.C.E._)P /src/rnp/src/librepgp/stream-dump.cppAR:TN1470HP__FLIOLGE___F,D (_s_tLdIeNrEr_,_ )_; \ Step #6 - "compile-libfuzzer-introspector-x86_64": | _V ^~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS/src/rnp/src/lib/logging.h_:_61):/src/rnp/src/librekey/rnp_key_store.cpp:40 Step #6 - "compile-libfuzzer-introspector-x86_64": 133: : | 17: ^  Step #6 - "compile-libfuzzer-introspector-x86_64": note: warning: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: 61133 |  | #note: d expanded from macro 'RNP_LOG_FD'e f Step #6 - "compile-libfuzzer-introspector-x86_64": i n 67e | _ _ S RO NUP R_ CLE O_ GP((vA"oTGiH1d_0)F I kLfeEpy_rs_it notr(fe_( _(sFfhIdoL)uEl,_d _ "b [e+% sSa(O )Ud Ri%CrsEe:_c%PtdAo]Tr H"y_,:S I_Z%_Esf "u+,n c3p_ a_/t,*h ._rc__eSsOmtUorRv(Ce)E )"_;sPrA Step #6 - "compile-libfuzzer-introspector-x86_64": cT "H| _*F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/I Step #6 - "compile-libfuzzer-introspector-x86_64": )LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| /src/rnp/src/lib/logging.h,: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ 72 Step #6 - "compile-libfuzzer-introspector-x86_64": _:_22L:I NE_note: _)expanded from macro 'RNP_LOG'; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | | #d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fi/src/rnp/src/librepgp/stream-common.cppn:e/src/rnp/src/lib/logging.h909 ::R6113N::P 40_:L Onote: Guse array indexing to silence this warning(note: . Step #6 - "compile-libfuzzer-introspector-x86_64": .expanded from macro '__SOURCE_PATH_FILE__'./src/rnp/src/lib/logging.h): Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :R 22N61:P | _#Ldnote: OeG_FD(sexpanded from macro 'RNP_LOG'ftid Step #6 - "compile-libfuzzer-introspector-x86_64": neer r_, _ 72S_ | O#_VA_AUdRReGCSfE_i__Pn)ATe Step #6 - "compile-libfuzzer-introspector-x86_64": H _| RFI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~NLP Step #6 - "compile-libfuzzer-introspector-x86_64": E___L /src/rnp/src/lib/logging.hO(:G_67(_:.F57I.:L. E)_ R_note: N P+expanded from macro 'RNP_LOG_FD'_ LSO Step #6 - "compile-libfuzzer-introspector-x86_64": OGU _R67FC | DE( _s tP dA eT rH r_, S I_(ZvE_o Vi+Ad _)3A Rf/Gp*Sr _ir_ne)tmfo Step #6 - "compile-libfuzzer-introspector-x86_64": (v (| ef d" ^)s, Step #6 - "compile-libfuzzer-introspector-x86_64": r c""[ %*/src/rnp/src/lib/logging.hs:/(67)):57 Step #6 - "compile-libfuzzer-introspector-x86_64": :% s| :%note: ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ]expanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _67f | u n c _ _ , _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_),, _"_[L%IsN() %s:E%_d_]) ;" ,\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n(ev o_i_dS)O UfRpCrEi_nPtAfT(H(_fFdI)L,E _"_[ %(s_(_)F I%LsE:_%_d ]+ "S,O U_R_CfEu_nPcA_T_H,_ S_I_ZSEO U+R C3E _/P*A TrHe_mFoIvLeE _"_s,r c_"_ L*I/N)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )| ; ~~~~~~~~~^~~~~~~~~~~~~~~~~~\ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librekey/rnp_key_store.cpp::61133::4017:: note: note: expanded from macro '__SOURCE_PATH_FILE__'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 61/src/rnp/src/lib/logging.h | : #72d:e22f:i ne note: __expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": UR _C72fE | u_#nPdcAefi_Tn_He,_ FR_IN/src/rnp/src/librepgp/stream-packet.cpp_LP:_SE615LO_:OU_9G:R ( C(._._warning: .F)I Ladding 'int' to a string does not append to the string [-Wstring-plus-int]REN_ Step #6 - "compile-libfuzzer-introspector-x86_64": P__ L+ O 615GS | _O F UD R(C sE t_ dP eA TrHRrN_,PS _I_LZ_OEVG A(+__"ARP uGA3nST s_H/u*__p )FprIoe Step #6 - "compile-libfuzzer-introspector-x86_64": Lrm Eto| _e_vd ^ e Step #6 - "compile-libfuzzer-introspector-x86_64": ( c_"u_sr/src/rnp/src/lib/logging.hFrv:Ice"67L :Eo*57_i_ /:d+) lS Step #6 - "compile-libfuzzer-introspector-x86_64": eO note: nU| :Rexpanded from macro 'RNP_LOG_FD' ^ C Step #6 - "compile-libfuzzer-introspector-x86_64": %E Step #6 - "compile-libfuzzer-introspector-x86_64": "_ P67PA | RT HI _u S8 ,I Z(oEv i+odilde)n )3f; p/r Step #6 - "compile-libfuzzer-introspector-x86_64": *i nr| temf ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o( Step #6 - "compile-libfuzzer-introspector-x86_64": v(ef d"/src/rnp/src/lib/logging.hs):r,72c :"" 22*[:/% s)() Step #6 - "compile-libfuzzer-introspector-x86_64": note: %expanded from macro 'RNP_LOG'| s: Step #6 - "compile-libfuzzer-introspector-x86_64": ^% Step #6 - "compile-libfuzzer-introspector-x86_64": d72] | #"d,e f_i_nfeu nRcN_P__,L O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t,d e_r_rL,I N_E__V_A)_;A R\GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": note: 61expanded from macro 'RNP_LOG_FD' | # Step #6 - "compile-libfuzzer-introspector-x86_64": defi n67e | _ _ S O U R C E(_vPoAiTdH)_ FfIpLrEi_n_t f((_(_fFdI)L,E _"_[ %+s (S)O U%RsC:E%_dP]A T"H,_ S_I_ZfEu n+c _3_ ,/ *_ _rSeOmUoRvCeE _"PsArTcH"_ F*I/L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZ/src/rnp/src/librekey/rnp_key_store.cppE: 138+: 173: /* warning: remadding 'int' to a string does not append to the string [-Wstring-plus-int]ov Step #6 - "compile-libfuzzer-introspector-x86_64": e "s r138c | " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("stat(%s): %s", path/src/rnp/src/librepgp/stream-packet.cpp.:c615_:s9t:r (),note: suse array indexing to silence this warningtr Step #6 - "compile-libfuzzer-introspector-x86_64": err/src/rnp/src/lib/logging.ho:r72(:e22r:r no)note: );expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #defin/src/rnp/src/lib/logging.he: 72R:N22P:_ LOGnote: (.expanded from macro 'RNP_LOG'.. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RN P72_ | L#OdGe_fFiDn(es tRdNe/src/rnp/src/librepgp/stream-parse.cppPr:_r366L,O: G13_(:_. V.A._)warning: ARRNadding 'int' to a string does not append to the string [-Wstring-plus-int]GPS_ Step #6 - "compile-libfuzzer-introspector-x86_64": _L_O)G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F 366D| | ( s ^ t Step #6 - "compile-libfuzzer-introspector-x86_64": d e r/src/rnp/src/lib/logging.h r:,67 :_ 57_ : V A _RANRPnote: G_Sexpanded from macro 'RNP_LOG_FD'_L_O Step #6 - "compile-libfuzzer-introspector-x86_64": )G (67 Step #6 - "compile-libfuzzer-introspector-x86_64": " | f a| i l ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e Step #6 - "compile-libfuzzer-introspector-x86_64": d t /src/rnp/src/lib/logging.ho( :vr67oe:ia57dd:) u nfnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": cpo rm67ip | n tr fe (s (s fe dd ) d,a( tv"ao["i%d)s);( ) Step #6 - "compile-libfuzzer-introspector-x86_64": f p%| rsi: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n% Step #6 - "compile-libfuzzer-introspector-x86_64": td] "f,( (_f_df)u,n c"_[_%,s (_)_ S%OsU:R%CdE]_ P"A,T H___)FfIuL Step #6 - "compile-libfuzzer-introspector-x86_64": nEc __| __,, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": __L_ISNOEU_R_C)E;_ P\A/src/rnp/src/lib/logging.hT: Step #6 - "compile-libfuzzer-introspector-x86_64": H67 _:| F57I: ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E __/src/rnp/src/lib/logging.h,note: : 61_expanded from macro 'RNP_LOG_FD':_40L Step #6 - "compile-libfuzzer-introspector-x86_64": :I NE_note: _ )67expanded from macro '__SOURCE_PATH_FILE__'; | Step #6 - "compile-libfuzzer-introspector-x86_64": \  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | # d ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": f(ivn/src/rnp/src/lib/logging.hoe:i d61_):_ 40Sf:pOr UiRnCtnote: Ef_(expanded from macro '__SOURCE_PATH_FILE__'P(A Step #6 - "compile-libfuzzer-introspector-x86_64": fTdH )_61,F | I#"LdE[e_%f_si (n)(e _ %_s_F:_I%SLOdEU]_R_ C "E+,_ PS_AO_TfUHuR_nCFcEI__L_PE,A_ T__H __(SS_OI_UZFREIC EL+_E P_3A_ T /H+*_ FSrOIeULmREo_Cv_Ee,_ P"_As_TrLHcI_"NS EI*_Z_/E)) ;+ Step #6 - "compile-libfuzzer-introspector-x86_64": \ 3| Step #6 - "compile-libfuzzer-introspector-x86_64": / ^* Step #6 - "compile-libfuzzer-introspector-x86_64": | r ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": move "/src/rnp/src/lib/logging.hs:r61c:"40 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SO/src/rnp/src/librekey/rnp_key_store.cppU:R138C:E17_:P ATHnote: _Fuse array indexing to silence this warningIL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ /src/rnp/src/lib/logging.h(:_72_:F22I:L E__note: +expanded from macro 'RNP_LOG' S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R72C | E#_dPeAfTiHn_eS IRZNEP _+L O3G (/.*. .r)e mRoNvPe_ L"OsGr_cF"D (*s/t)de Step #6 - "compile-libfuzzer-introspector-x86_64": r r| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void)/src/rnp/src/librekey/key_store_pgp.cpp :f150p:r9i:n tf(note: (fuse array indexing to silence this warningd) Step #6 - "compile-libfuzzer-introspector-x86_64": , "/src/rnp/src/lib/logging.h[:%72s:(22): %s:note: %dexpanded from macro 'RNP_LOG'] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __ f72u | n#cd_e_f,i n_e_ SRONUPR_CLEO_GP(A.T.H._)F IRLNEP___L,O G___FLDI(NsEt_d_e)r;r ,\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ^A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS_/src/rnp/src/lib/logging.h_:)61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67: 5761: | #denote: fiexpanded from macro 'RNP_LOG_FD'ne Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67S | O U R C E _/src/rnp/src/librepgp/stream-packet.cpp P: A624 T:(H9v_:oF iIdL)E warning: _f_p radding 'int' to a string does not append to the string [-Wstring-plus-int](i_ Step #6 - "compile-libfuzzer-introspector-x86_64": n_ F624I | L Et _f _( ( +f SdO)UR,RNC PE"__[L%POsAG(T()H" _uS%nIssZ:uEp% pd+]o r3"t ,e/ d*_ _crfueurmnvocev_"e_) ;,"  Step #6 - "compile-libfuzzer-introspector-x86_64": s_ _r| ScO"U ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ R Step #6 - "compile-libfuzzer-introspector-x86_64": *C/E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hA :T| 72H: ^_22 Step #6 - "compile-libfuzzer-introspector-x86_64": F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L I72N | E#_d_e)f;i n\e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(/src/rnp/src/lib/logging.h.:.61.:)40 :R NP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(s t/src/rnp/src/librekey/rnp_key_store.cpp61d: | e142r:#r17d,:e f_i_nVwarning: eA __A_adding 'int' to a string does not append to the string [-Wstring-plus-int]RSGO Step #6 - "compile-libfuzzer-introspector-x86_64": SU_R_ C)142E | _ Step #6 - "compile-libfuzzer-introspector-x86_64": P A | T H ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": F I L /src/rnp/src/lib/logging.hE :_ _67 : (_57 _: F IRLNnote: EP__expanded from macro 'RNP_LOG_FD'_L O Step #6 - "compile-libfuzzer-introspector-x86_64": +G (67" | m k d i r ( % s ,( vSo_iIdRWXU): %s", path.c_st)r (f)p,r isn_ttrfe(r(rfo_dr))(;,e r"\r[n% Step #6 - "compile-libfuzzer-introspector-x86_64": os )(|  ^):; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h: 72 : 22 : note:  expanded from macro 'RNP_LOG' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP E_72/src/rnp/src/lib/logging.h | :#72d:)e22_ f%s:%d]Pi An"Te,H: Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 61expanded from macro '__SOURCE_PATH_FILE__' | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e61f | i#ndee f_i_nSeO U_R_CSEO_UPRACTEH__PFAITLHE__F_I L (ES__O__UF (_RLOG("w9rong: stawarning: te adding 'int' to a string does not append to the string [-Wstring-plus-int]in Step #6 - "compile-libfuzzer-introspector-x86_64": aead"); Step #6 - "compile-libfuzzer-introspector-x86_64": 1470| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_L/src/rnp/src/lib/logging.hO:G72(:"22T:o o mnote: anexpanded from macro 'RNP_LOG'y Step #6 - "compile-libfuzzer-introspector-x86_64": OpenPG P72 | n#edsetfeidn el aRyNePr_sL OdGu(r.i.n.g) tRhNeP_L OdGu_mFpD.("s)t;de Step #6 - "compile-libfuzzer-introspector-x86_64": r r| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_AR __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:624:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) _ RNPF_ILLOEG(...I) LREN__P_F_ IL+L O_ESGO_Cnote: expanded from macro 'RNP_LOG'E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_SI Z72E | #+d e3f i/n*e rReNmPo_vLeO G"(s.r.c.") *R/N)P_LOG_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| st ^d Step #6 - "compile-libfuzzer-introspector-x86_64": err, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:366:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #dGS__/src/rnp/src/lib/logging.h):72:22:  Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1470:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:220:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 220 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:220:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/librepgp/stream-dump.cpp :1572:note: 17:expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 72 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#d Step #6 - "compile-libfuzzer-introspector-x86_64": efin e1572 | R N P _ L O G ( . . . ) R NP_LOG_FD(__ +_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": U,RCE_PAT __LINE__); |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  \RNP_LOeG_FD(stderr, __fViAn_eA RRGNSP___L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( .| .. ^) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:_67F:D57(:s tdenote: rrexpanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __ V67A | _ A R G S _ _ ) ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^) Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf(/src/rnp/src/lib/logging.h(:f67d:)57,: "[%note: s(expanded from macro 'RNP_LOG_FD')7 Step #6 - "compile-libfuzzer-introspector-x86_64": warning%ss generated:. Step #6 - "compile-libfuzzer-introspector-x86_64": %67d | ] " , _ _ f u(nvco_i_d,) _f_pSrOiUnRtCfE(_(PfAdT)H,_ F"I[L%Es_(_), %_s_:L%IdN]E _"_,) ;_ _\func__, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_/src/rnp/src/lib/logging.hP:A61T:H40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": __LIN E61_ | _#)d;e f\in Step #6 - "compile-libfuzzer-introspector-x86_64": e | __ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": (__F I61L | E#_d_e f+i nSeO U_R_CSEO_UPRACTEH__PSAITZHE_ F+I L3E _/_* (r_e_mFoIvLeE _"_s r+c "S O*U/R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:381:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 381 | RNP_LOG("failed t ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:373:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__o read data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:381:21: note: use array indexing to silence this warnings) Step #6 - "compile-libfuzzer-introspector-x86_64": t | deS ^rO Step #6 - "compile-libfuzzer-introspector-x86_64": rUH,R C_/src/rnp/src/lib/logging.h_E_:S_VP67A Step #6 - "compile-libfuzzer-introspector-x86_64": A:_TA57R H:G| _ S ^ Step #6 - "compile-libfuzzer-introspector-x86_64": S_I_Znote: )E expanded from macro 'RNP_LOG_FD'+/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64":  : Step #6 - "compile-libfuzzer-introspector-x86_64": 361| /:4067* ^: | Step #6 - "compile-libfuzzer-introspector-x86_64": r e mnote: o/src/rnp/src/lib/logging.hvexpanded from macro '__SOURCE_PATH_FILE__':e67 Step #6 - "compile-libfuzzer-introspector-x86_64": :"57s:r c61" |  #note: *d/eexpanded from macro 'RNP_LOG_FD')fi Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": n e | 67_ | ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": S O U R C E _ P(AvToHi_dF)I LfEp_r_i n(t_f_(F(Ifd), "[%s() %s:%d]/src/rnp/src/lib/logging.hI RZ : (vo67 :iE + ",3d) _f_pfruinnct_f_(,( f_d_)S,OURCE_PATH_FILE__, _ /* rem_LINE__o"); [v\e Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d/src/rnp/src/lib/logging.he:f72i:n22e: __Snote: OUexpanded from macro 'RNP_LOG'R Step #6 - "compile-libfuzzer-introspector-x86_64": N57P_LOG/src/rnp/src/librepgp/stream-packet.cpp(:"658t:o13o: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": m 658 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": a/src/rnp/src/lib/logging.h:72:22: nnote: y expanded from macro 'RNP_LOG'pa Step #6 - "compile-libfuzzer-introspector-x86_64": ck e72t | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": : 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURC E_Pnote: ATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp/src/rnp/src/librepgp/stream-key.cpp:67LE__ + SO "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": s:%d] ", C__Ef_uPnAcT_H_ _,F __SOU72IR | LC#EEd_e__f Pi(Ane R_TN_PF_HIL_LOFEGI_(L_. E.+_. _),S ORUN_RP_C_LEIL_OPNGAE_T_FHD__(S)sI;tZ dE\e r Step #6 - "compile-libfuzzer-introspector-x86_64": + r | ,3 ^ _ Step #6 - "compile-libfuzzer-introspector-x86_64": /_*V Ar_ eAm:R/src/rnp/src/lib/logging.hoGv:658e61:: 4013"::s rcS"note: _note: expanded from macro '__SOURCE_PATH_FILE__'_*)use array indexing to silence this warning/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 61  | /src/rnp/src/lib/logging.h| ^#:72 Step #6 - "compile-libfuzzer-introspector-x86_64": d ^e: Step #6 - "compile-libfuzzer-introspector-x86_64": f22:i n/src/rnp/src/lib/logging.he:note: 67_:_57expanded from macro 'RNP_LOG'S:O Step #6 - "compile-libfuzzer-introspector-x86_64": UR Cnote: 72E | _expanded from macro 'RNP_LOG_FD'#PdA Step #6 - "compile-libfuzzer-introspector-x86_64": e f67i | n e T117 | :9 : U| R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf((dumpH errors or unP_fd), "[%s(_)L OG%(s.:.%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:393:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 393 | cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFRiles/librnp-obj.dir/crypto/kmac.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o -c /src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG("data beyond the end of z stream"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf/src/rnp/src/librekey/key_store_g10.cpp(:(240f:d9):, "[warning: %s(adding 'int' to a string does not append to the string [-Wstring-plus-int]) Step #6 - "compile-libfuzzer-introspector-x86_64": %s: %/src/rnp/src/librepgp/stream-armor.cpp240d | ] " :, 780 :_ 13_ :f uncR_N_P,_ LF_OI_GLS(OU"R%CsE"R_,Pk CAenT. Hw._haFtI ( vEwarning: warning: __/src/rnp/src/librekey/key_store_pgp.cppo adding 'int' to a string does not append to the string [-Wstring-plus-int]:i(d171_) Step #6 - "compile-libfuzzer-introspector-x86_64": :_ 13Ff780Iprino | Lt E f_ (_:) (fd ( ), ) warning: )" [; adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": R ^~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_L O171ELE__, w_adding 'int' to a string does not append to the string [-Wstring-plus-int]_ L Step #6 - "compile-libfuzzer-introspector-x86_64": IRNNE%_ P_117s_) | (/src/rnp/src/lib/logging.hL; ):O 72G\ %:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 22F :D | (  ^~~~~~~~~~~~~~~~~~~~s  Step #6 - "compile-libfuzzer-introspector-x86_64": tRnote: dNePexpanded from macro 'RNP_LOG'r_/src/rnp/src/lib/logging.hrL: Step #6 - "compile-libfuzzer-introspector-x86_64": ,O61 G:_72(40_ | ":V#f Ada_eiAflinote: RenGdeexpanded from macro '__SOURCE_PATH_FILE__'S _tR Step #6 - "compile-libfuzzer-introspector-x86_64": _oN) Pp Step #6 - "compile-libfuzzer-introspector-x86_64": _aL 61rO| | sG#e ^d Step #6 - "compile-libfuzzer-introspector-x86_64": eusfeirni/src/rnp/src/lib/logging.hed : _67a:t_57 S:%O "U RPnote: CREIexpanded from macro 'RNP_LOG_FD'u6 Step #6 - "compile-libfuzzer-introspector-x86_64": 4,Gn (p"aucnkkentosw.n" )h;ea Step #6 - "compile-libfuzzer-introspector-x86_64": d e| r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | ' Step #6 - "compile-libfuzzer-introspector-x86_64": % _/src/rnp/src/lib/logging.hP:As72T:H:22_%:(Sd] 67 | + u S O sU i(dRvCo'Ei_dP")A, T fHhp_erSaiIdnZetErf )(+;( f Step #6 - "compile-libfuzzer-introspector-x86_64": 3d )| ,/_PIAZTEH _ +FI "3 /*, r_e_mfouvnec _"_s,r c_"_ S*O/U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /src/rnp/src/librepgp/stream-common.cpp/:*920 :r9e:m ovewarning: "sadding 'int' to a string does not append to the string [-Wstring-plus-int]rc Step #6 - "compile-libfuzzer-introspector-x86_64": " 920* | / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :142:17: /src/rnp/src/lib/logging.hnote: :72use array indexing to silence this warning:22 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22: 72 | note: #dexpanded from macro 'RNP_LOG'ef Step #6 - "compile-libfuzzer-introspector-x86_64": in e72 | R#NdPe_fLiOnGe( .R.N.[ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": P)_ LRONGP(_.L.O.G)_ FRDN(Ps_tLdOeGr_rF,D (_s_tVdAe_rARGrS,_ __)_V Step #6 - "compile-libfuzzer-introspector-x86_64": A _| AR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": S__/src/rnp/src/lib/logging.h) Step #6 - "compile-libfuzzer-introspector-x86_64": | :67 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.h:67:note: 57: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG_FD'67cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF | Step #6 - "compile-libfuzzer-introspector-x86_64": iles/librnp-obj.dir/crypto/kmac_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o -c /src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d()v ofipdr)i nftpfr(i(nftdf)(,( f"d[)%,s (")[ %%ss(:)% d%]s :"%,d ]_ _"f,u n_c__f_u,n c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I,L E____L,I N_E__L_I)N;E _\_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: /src/rnp/src/lib/logging.h:61note: :40expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61expanded from macro '__SOURCE_PATH_FILE__' | # Step #6 - "compile-libfuzzer-introspector-x86_64": de f61i | n#ed e_f_iSnOeU R_C_ES_OPUARTCHE__FPIALTEH___F I(L_E__F_I L(E____F I+L ES_O_U R+C ES_OPUARTCHE__SPIAZTEH _+S I3Z E/ *+ r3e m/o*v er e"msorvce" "*s/r)c" Step #6 - "compile-libfuzzer-introspector-x86_64": *| /) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:920:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": . 72.p | . #(d)ve f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ri" Step #6 - "compile-libfuzzer-introspector-x86_64": Nn[Pe%_ sL/src/rnp/src/lib/logging.hR(O:N)G72P _:_%F22LsD:O:( G%s(dt.]. dnote: .")e, rexpanded from macro 'RNP_LOG' Rr_N, Step #6 - "compile-libfuzzer-introspector-x86_64": _P f _u72_n_ | V#cAd__e_fA,iR nG_eS_ _SR_ON)UP_R Step #6 - "compile-libfuzzer-introspector-x86_64": LC OEG| _(P. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A. Step #6 - "compile-libfuzzer-introspector-x86_64": T.)H _RFNIPL_E/src/rnp/src/lib/logging.hL_O:_G67,_: F57_D:_( LsItNdEe_r_r)note: ,; expanded from macro 'RNP_LOG_FD' _\_ Step #6 - "compile-libfuzzer-introspector-x86_64": V Step #6 - "compile-libfuzzer-introspector-x86_64": A _67| A | R ^G Step #6 - "compile-libfuzzer-introspector-x86_64": S _ _ ) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": :(40v:o /src/rnp/src/lib/logging.hinote: :d67)expanded from macro '__SOURCE_PATH_FILE__': 57f Step #6 - "compile-libfuzzer-introspector-x86_64": :p r i61nnote: | t#fexpanded from macro 'RNP_LOG_FD'd(e( Step #6 - "compile-libfuzzer-introspector-x86_64": ffid n)67e, | _" _[ S% Os U( R) C E %(sv:_o%PidA]dT )H" _,fF pI_rL_iEfn_ut_nf c((_(__f_,dF )I_,L_ ES"_O[_%U sR+(C )ES _O%PUsAR:TC%HEd__]FP IA"LT,EH ____S_,If ZE +u_ n_3cL _I/_N*,E _r__e_)mS;oO vU\eR C Step #6 - "compile-libfuzzer-introspector-x86_64": "E s_| rPcA ^~~~~~~~~~~~~~~~~~~~"T Step #6 - "compile-libfuzzer-introspector-x86_64": H*_/F)I/src/rnp/src/lib/logging.hL Step #6 - "compile-libfuzzer-introspector-x86_64": : E61| _:_40, ^: Step #6 - "compile-libfuzzer-introspector-x86_64": __Lnote: INexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) ;61 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE_ _61 | (#_d_eFfIiLnEe_ __ _+S OSUORUCRCE_PATH_SIZE + 3 /* remove "src" */)E/src/rnp/src/librepgp/stream-packet.cpp:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 663P A:| T13H: ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int] ( Step #6 - "compile-libfuzzer-introspector-x86_64": __F I663L | E _ _ + S O U RRCNEP__PLAOTGH(_"SUInZkEn o+w n3 e/x*p erreimmoevnet a"ls rsc2"k .* /S)ki Step #6 - "compile-libfuzzer-introspector-x86_64": p p| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~g Step #6 - "compile-libfuzzer-introspector-x86_64": ."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-armor.cpp72: | 780#:d13e:f inoenote: i dR)use array indexing to silence this warningNP Step #6 - "compile-libfuzzer-introspector-x86_64": _L/src/rnp/src/lib/logging.hO:G72(:.22.:. ) Rnote: N* r emov e " s r c " *R/N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^" Step #6 - "compile-libfuzzer-introspector-x86_64": incorrect format (conversions not supported): %d", key.format); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | /src/rnp/src/librepgp/stream-write.cpp#:d399e:f17i:n e _warning: _SOadding 'int' to a string does not append to the string [-Wstring-plus-int]UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P399A | T H _ F I L E _ _ ( _ _ F I L ER_N_P _+L OSGO(U"RwCrEo_nPgA TlHa_sStI ZcEh u+n k3 s/t*a tree mionv ea e"asdr"c)"; * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __/src/rnp/src/librekey/key_store_pgp.cppV:A171_:A13R:/src/rnp/src/librekey/rnp_key_store.cppG :S152_:_note: 17):use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | warning:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :adding 'int' to a string does not append to the string [-Wstring-plus-int]72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22/src/rnp/src/lib/logging.h:: 67 :15257 | note: :  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": note:  72expanded from macro 'RNP_LOG_FD' |  # Step #6 - "compile-libfuzzer-introspector-x86_64": d e f67 i | n e RR NN PP _ _L LO(OGvG(o(.i".df.)a) i flRpeNrdP it_noLt OfcG(_r(FefDad(t)stderre file"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ,, "_[_%VsA(/src/rnp/src/lib/logging.h_):A 72R%:GsS22:_:%_ d)] Step #6 - "compile-libfuzzer-introspector-x86_64": note: ",expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": Lo _72s | )#;fdue Step #6 - "compile-libfuzzer-introspector-x86_64": nf ci| _n_e, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__SOUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_FILE_/src/rnp/src/lib/logging.h_:L,72/src/rnp/src/librekey/key_store_g10.cppO::G22240 E____L IP |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'_/src/rnp/src/lib/logging.hL: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: 72 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine 67R | N P _ L O G ( . .(.v)o iRdN)P _fLpOrintfG(_(FfDd()s,t d"e[r%rs,( __V)A _ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": %s/src/rnp/src/lib/logging.h::%67d:]57 :" , _note: _fexpanded from macro 'RNP_LOG_FD'un Step #6 - "compile-libfuzzer-introspector-x86_64": c__, 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i,n t_f_(L(IfNE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": d| ), ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L_OGF(:D .(.s.t)note: d eexpanded from macro 'RNP_LOG'rRrN Step #6 - "compile-libfuzzer-introspector-x86_64": ,P _ _L72_O | VG#A_d_FeADfR(iGsnSte_d _eR)rNrP Step #6 - "compile-libfuzzer-introspector-x86_64": ,_ L| _O_G ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V( Step #6 - "compile-libfuzzer-introspector-x86_64": A._.A.R)G SR/src/rnp/src/lib/logging.h_N:_P67)_:L57: Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _Fnote: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (expanded from macro 'RNP_LOG_FD'st Step #6 - "compile-libfuzzer-introspector-x86_64": de/src/rnp/src/lib/logging.h :6767 | : rr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:(_9_:FNILEE____)f ;+O SG O_"UF[61RD%C(E | ss_#t(Pdd)Aee TfHr%i_rsnS,:eI % Z_d_E_]_ V S+A"O U_,3RA CR_/EG_*_ SfPrAe_TmH_o_)vFeI Step #6 - "compile-libfuzzer-introspector-x86_64": L "E| s_r_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": "(57/src/rnp/src/lib/logging.h:67: 57: : 57 :note:  expanded from macro 'RNP_LOG_FD'  ( Step #6 - "compile-libfuzzer-introspector-x86_64": vnote: o i67expanded from macro 'RNP_LOG_FD'd | ) Step #6 - "compile-libfuzzer-introspector-x86_64": f p r67 (i | v on it df )(  ( f/src/rnp/src/librekey/key_store_kbx.cppf pd r)i(,nv tof"([i(%dfs)d( ))f, p %r"si[:n%%tsdf(]()( f%dsp):,% d"][ %r"si,( )n_t _fu%nsc:_%d] ", __fu n"c,__ ___f, note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22 :_ _uSnOnote: expanded from macro 'RNP_LOG'cU_R Step #6 - "compile-libfuzzer-introspector-x86_64": _C, 72E_ | __#PdAeTfHi_nFeI LREN_P__,L O_G_(L.IS.ON.UE)R_ C_RE)N;_P P_ALTOHG__FFIDL(Es_t_d,e r_r_,L I_N_EV_A__)A;R G\S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^\ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/lib/logging.h ::| 4067:: ^~~~~~~~~~~~~~~~~~~~ 57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':note: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": :expanded from macro 'RNP_LOG_FD'40 : Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #67d | note: e f expanded from macro '__SOURCE_PATH_FILE__'i n Step #6 - "compile-libfuzzer-introspector-x86_64": e _ _61 S | (O#vUdoReiCfdEi)_n PefA pT_rH_i_SnFOtIUfLR(EC(_Ef__d P)(A,_T _H"F_[IF%LIsEL(_E)__ _%+ s (:S_%O_dUF]RI CL"EE,__ P__A _T+fH u_SnSOcIU_ZR_EC, E +__ P_3AS TO/HU*_R SCrIEeZ_mEPo Av+Te H 3_" Fs/Ir*Lc E"r_ e_*m,/o )v_e_ Step #6 - "compile-libfuzzer-introspector-x86_64": L "I| sNrE ^c_ Step #6 - "compile-libfuzzer-introspector-x86_64": "_ )*;/ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_P/src/rnp/src/librepgp/stream-packet.cppA:T663H:_13F:I LE_note: _ use array indexing to silence this warning(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE/src/rnp/src/lib/logging.h_:_72 :+22 :S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _72S | I#ZdEe f+i n3e /R*N Pr_eLmOoGv(e. .".s)r cR"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ^s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d\efin Step #6 - "compile-libfuzzer-introspector-x86_64": e | *__ ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": O/U/src/rnp/src/lib/logging.hR:__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:798:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 798 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__F/src/rnp/src/librekey/key_store_pgp.cpp:181:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": : 181 | RNP_LOG("Missing subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": :f213:9:, warning:  _adding 'int' to a string does not append to the string [-Wstring-plus-int]_S Step #6 - "compile-libfuzzer-introspector-x86_64": OUR(C(Ef _dP)A,213T | H" _[ F I L E _ _ %,Rs N(_P)__ LLIONGE%(_s"_:%d] "u,nc__, __S OU_R_CfEu)_PATHn_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | c ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _,/src/rnp/src/lib/logging.h :| 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PA/src/rnp/src/librepgp/stream-parse.cppT:H393_:S21I:Z E +note: 3use array indexing to silence this warning / Step #6 - "compile-libfuzzer-introspector-x86_64": * rem/src/rnp/src/lib/logging.ho:v72e: 22":s rc"note: *expanded from macro 'RNP_LOG'/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #define RNP_LOG(...) RNP_LOG_FD(stderr/src/rnp/src/librepgp/stream-dump.cpp,: 1572_:_17V:A _ARnote: GSuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22:/src/rnp/src/lib/logging.h :67note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": :7257 | :# definenote: Rexpanded from macro 'RNP_LOG_FD'NP_LOG(...) RNP_LOG_ F_D(stder Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | _SOUR61CCE_PATH_FILE__I (L__FILE__ + SEO_UPRCE_PATH_SIZE + :40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61 | #expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": d e67f | (void) fprintf((fd),i n"e[ %_s_(S)O U%RsC:%d]E _"P,A T_H__fFuInLcE____, (____SFOIULREC_E__ P+A TSHO_UFRILE__, __LCIEN_EP_A_T)H;_ S\IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ^~~~~~~~~~~~~~~~~~~~3 Step #6 - "compile-libfuzzer-introspector-x86_64":  /* /src/rnp/src/lib/logging.hr:e61m:o40v:e "snote: rcexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S"O URCE_*P/A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ~~~~~~~~~^~~~~~~~~~~~~~~~~~E__ (__FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ + SOURCE_PATH_/src/rnp/src/librepgp/stream-write.cppS:I399Z:E17 :+ 3 note: /*use array indexing to silence this warning r Step #6 - "compile-libfuzzer-introspector-x86_64": emov/src/rnp/src/lib/logging.he: 72":s22r:c " *note: /)expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": #define RNP_LOG(...) RNP_/src/rnp/src/librekey/rnp_key_store.cppL:O152G:_17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:157:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | RNP_LOG("failed to write key to file"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:157:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __/src/rnp/src/librekey/key_store_g10.cppf:u266n:c9_:_ , _warning: _SOadding 'int' to a string does not append to the string [-Wstring-plus-int]UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA T266H | _ F I L E _ _ , R_N_PL_ILNOEG_(_")H;a v\en Step #6 - "compile-libfuzzer-introspector-x86_64": ' t| g ^o Step #6 - "compile-libfuzzer-introspector-x86_64": t v/src/rnp/src/lib/logging.ha:r61i:a40b:l enote:  N'%os 'd"a,t) an; a fmo\er. Step #6 - "compile-libfuzzer-introspector-x86_64": cs _n| s_ts ^~~~~~~~~~~~~~~~~~~~ri Step #6 - "compile-libfuzzer-introspector-x86_64": (z)e)";);/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 61| :| 40 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hnote: :72expanded from macro '__SOURCE_PATH_FILE__':/src/rnp/src/lib/logging.h22 Step #6 - "compile-libfuzzer-introspector-x86_64": ::72 :22 :61note: | #expanded from macro 'RNP_LOG'denote: Step #6 - "compile-libfuzzer-introspector-x86_64": fiexpanded from macro 'RNP_LOG'n e72 Step #6 - "compile-libfuzzer-introspector-x86_64": | _# _d72Se | Of#UidRneCefE i_RnPNeAP T_RHLOG(..N_P.F_)IL LOREGN_(P_._ ..L()O_ G_R_FNFIPDL_(ELs_Ot_Gd _+eF rDSr(O,sU tR_dC_eEVr_ArP_,AA TR_HG_S_V_SA_I_)ZAER Step #6 - "compile-libfuzzer-introspector-x86_64": G +S| _ _3 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": / Step #6 - "compile-libfuzzer-introspector-x86_64": * /src/rnp/src/lib/logging.h| r:e67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m: Step #6 - "compile-libfuzzer-introspector-x86_64": o57v:e /src/rnp/src/lib/logging.h"s:note: r67c:expanded from macro 'RNP_LOG_FD'"57 : Step #6 - "compile-libfuzzer-introspector-x86_64": * / )67 | note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d ) f(pvroiindt/src/rnp/src/librepgp/stream-key.cpp)f: (117f(:pf9r:di )n,t note: f"([use array indexing to silence this warning(%fs Step #6 - "compile-libfuzzer-introspector-x86_64": d())/src/rnp/src/lib/logging.h, : %72"s:[:22%%:sd ]( )"note: ,% expanded from macro 'RNP_LOG's_:_f Step #6 - "compile-libfuzzer-introspector-x86_64": %ud n]72c | _"#_,d,e f___i_fnSueOn URcRN_CP_E_,_L PO_AG_T(SH.O_.UF.RI)CL EER__NP_PA,_T LH_O__GFL_IIFNDE(_s_t)d;e r\r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ^~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS_/src/rnp/src/lib/logging.h_:)61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67: 5761: | #denote: fiexpanded from macro 'RNP_LOG_FD'ne Step #6 - "compile-libfuzzer-introspector-x86_64": __ S67O | U R C E _PATH_FILE__ (__FILEr__ + SO(UEvRCE_ _oP_A3 T H+/_* S SIOrZUeERm Co+Ev _e3P "/s* remove "srATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(stderexpanded from macro '__SOURCE_PATH_FILE__'r,| _ ^~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ARGS__)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72/src/rnp/src/lib/logging.h | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:181:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:961:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 961 | RNP_LOG("attempt to alloc more then allowed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:961:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1036:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1036 | RNP_LOG("wrong function call"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1036:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FLIL E__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": id/src/rnp/src/lib/logging.h:)61 :40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": f 61 | #define __SOURCE_PpAr/src/rnp/src/librepgp/stream-common.cppT:H1050_:F9I:L E__warning: (_adding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE _1050_ | + S (void) fpr,in t_f_(V(Af_dA), "[%sA()T H%_rsS:Ic%Z"dE ] * +" ,/3 ) _/_ Step #6 - "compile-libfuzzer-introspector-x86_64": *f ur| nem ^oc Step #6 - "compile-libfuzzer-introspector-x86_64": v_e_ ," s__SOURCE_PATH_FILE__, __LINE_r_c)"; */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp/src/rnp/src/lib/logging.h::79861::940:: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define note: __use array indexing to silence this warningSO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _ expanded from macro 'RNP_LOG'(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L72E | __ + SOURCE_PAT#Hd_Sefine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp/src/rnp/src/librepgp/stream-packet.cppr:i673n:t13f(:( fd)warning: , "adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": [% s673( | RNP_L)c %s" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, /src/rnp/src/librekey/key_store_g10.cpp__LINE__):; 67E\:57i:R266Gn:St9__): Step #6 - "compile-libfuzzer-introspector-x86_64":  _| note: use array indexing to silence this warning ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h:67:57:72:22: OURCE_ PATHI _ SZ IOZEREG N (++P" _U33Ln O/s/G*u*( "p rwprermoeoormntogvev edef u"g"nsrpscgr" c" *e/x)te Step #6 - "compile-libfuzzer-introspector-x86_64": n s| io ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": num: %" PRIu8 ", skipping", ext_num); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :213 :729 | :# defnote: inuse array indexing to silence this warninge Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG/src/rnp/src/lib/logging.h(:.72.:.22): RNPnote: _expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": L O72G | _#define RNP note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE_:f((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:398:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 398 | RNP_LOG("inflate error %d", ret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note:  expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG_FD'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #defi n67e | R N P _ L O G ((.v.o.i)d )R NfPp_rLiOnGt_fF(D((fsdt)d,e r"r[,% s_(_)V A%_sA:R%GdS]_ _"), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": ccd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF__/src/rnp/src/lib/logging.hiles/librnp-obj.dir/crypto/backend_version.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -c /src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ,: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_F I67L | E _ _ , _ _ L I(NvEo_i_d)); f\pr Step #6 - "compile-libfuzzer-introspector-x86_64": i n| tf ^( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd),/src/rnp/src/lib/logging.h :"61[:%40s:( ) %note: s:expanded from macro '__SOURCE_PATH_FILE__'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] "61, | #_d_effuinnce_ __,_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__,_ F_I_LLEI_N_E _+_ )S;O U\RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZ/src/rnp/src/lib/logging.hE: 61+: 403: /* note: reexpanded from macro '__SOURCE_PATH_FILE__'m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | #d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:409:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 409 | RNP_LOG("fa/src/rnp/src/librepgp/stream-parse.cppi:l398e:d17 :t o snote: etuse array indexing to silence this warning a Step #6 - "compile-libfuzzer-introspector-x86_64": d");/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 72| :22 ^~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22: 72 | #note: deexpanded from macro 'RNP_LOG'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 72R | N#Pd_eLfOiGn(e. .R.N)P _RLNOPG_(L.O.G._)F DR(NsPt_dLeOrGr_FD(stderr, __VA_AR,G S___) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:409:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: 7 warningsnote: generated. Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:416:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 416 | RNP_LOG( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  417 | "ERROR: when starting encrypted AEAD chunk: could not determine nonce length"); // LCOV_EXCL_LINE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h_note: (_expanded from macro 'RNP_LOG'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE _72_ | c#+ dSe OftiiF*noD/en() sRct Step #6 - "compile-libfuzzer-introspector-x86_64": Nad | Ple_lr ^L"r Step #6 - "compile-libfuzzer-introspector-x86_64": O),G; (_. Step #6 - "compile-libfuzzer-introspector-x86_64": _. V| .A) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARRNGPS__L_O)G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D| (s/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t: Step #6 - "compile-libfuzzer-introspector-x86_64": d72e:r22r/src/rnp/src/lib/logging.h:,/src/rnp/src/librepgp/stream-sig.cpp: :67_648:_:57note: V9expanded from macro 'RNP_LOG':A: _ Step #6 - "compile-libfuzzer-introspector-x86_64": AR note: G72warning: S | expanded from macro 'RNP_LOG_FD'_#_dadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": )ef Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": i67 | | n  e648 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": R  N  PU /src/rnp/src/lib/logging.h _R :(67LC v:OE o57G_ i:(PRd .AN).TP .H_fnote: )_Lp SOrexpanded from macro 'RNP_LOG_FD'RIGi Step #6 - "compile-libfuzzer-introspector-x86_64": NZE +(n P "t67_3wf | L r(( O/of G*nd _ g) Fr , Del" (me[ son%(tvgstvde(ho"e )i)r" d;rs%),rs Step #6 - "compile-libfuzzer-introspector-x86_64": c:f _| "%p_ d*rV ^~~~~~~~~~~~~~~~~~~~~~~]/iA Step #6 - "compile-libfuzzer-introspector-x86_64": )n_"tA,/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": fR : (G_72| (S_:f_f22 ^d_u: Step #6 - "compile-libfuzzer-introspector-x86_64": ))n ,c Step #6 - "compile-libfuzzer-introspector-x86_64": _" _note: [| ,% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG's_ Step #6 - "compile-libfuzzer-introspector-x86_64": (_ Step #6 - "compile-libfuzzer-introspector-x86_64": )S O%Us R:/src/rnp/src/lib/logging.h72C%: | Ed67#_]P :dA"57eTf,:Hi _n_eF_ IfRnote: LuNEn_Pexpanded from macro 'RNP_LOG_FD'c___,L Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,O_ G _67_(L | _.I S.N O.E U )_R _C) RE; N_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": | (PHv__ ^~~~~~~~~~~~~~~~~~~~oLF Step #6 - "compile-libfuzzer-introspector-x86_64": iOIdGLE)_/src/rnp/src/lib/logging.h_ F:D_f61p(,: rs40_:it_ ndLteIfrNnote: (rE(,_expanded from macro '__SOURCE_PATH_FILE__'f _d_)_ Step #6 - "compile-libfuzzer-introspector-x86_64": );V, A 61"\_ | [A#/src/rnp/src/librekey/rnp_key_store.cpp% Step #6 - "compile-libfuzzer-introspector-x86_64": Rd:s Ge175(| Sf:)_i9 ^%_n: Step #6 - "compile-libfuzzer-introspector-x86_64": s)e : Step #6 - "compile-libfuzzer-introspector-x86_64": %_ /src/rnp/src/lib/logging.hd_| warning: :]S61 O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:"U Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]40,R: C Step #6 - "compile-libfuzzer-introspector-x86_64": _E/src/rnp/src/lib/logging.h_fu _:n175Pnote: A67c |  T:_expanded from macro '__SOURCE_PATH_FILE__' H57_ _:, Step #6 - "compile-libfuzzer-introspector-x86_64": 61 F | I_# L_d Enote: Se _OfRN_expanded from macro 'RNP_LOG_FD'UiRP _n Step #6 - "compile-libfuzzer-introspector-x86_64": C(LeE _O G_67__(P | F _"AI S fTLO aHEU i__R lF_C eI E dL+_( E PSvt_AOoo_T,Ui H Rdc__C)rF_E efIL_apLrIPtEiNAEe_nT_ _ktHf_ e_()(ySs(;_Itf _Zod\FEr)I Step #6 - "compile-libfuzzer-introspector-x86_64": e,L + E| f"_[3 ^~~~~~~~~~~~~~~~~~~~i_% s Step #6 - "compile-libfuzzer-introspector-x86_64": l /(e+* )" S )rO/src/rnp/src/lib/logging.h%;eU:smR61: Step #6 - "compile-libfuzzer-introspector-x86_64": oC:% vEe40d| _ :]P" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~As" Step #6 - "compile-libfuzzer-introspector-x86_64": TrHc,_"note: S_ I_*expanded from macro '__SOURCE_PATH_FILE__'Zfu/src/rnp/src/lib/logging.h/En:)72 Step #6 - "compile-libfuzzer-introspector-x86_64": c:+_ Step #6 - "compile-libfuzzer-introspector-x86_64": 22 _ 61:3, | | _#/_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~d*note: S Step #6 - "compile-libfuzzer-introspector-x86_64": e Oexpanded from macro 'RNP_LOG'frUieR Step #6 - "compile-libfuzzer-introspector-x86_64": nmC oE_72ve_P | /src/rnp/src/librepgp/stream-packet.cppA#":Tds673Her:_fc13"LFOIi: L *E_/ _ n e _(R:61:40G: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE_VAnote: _Ause array indexing to silence this warningRG Step #6 - "compile-libfuzzer-introspector-x86_64": _S,_/src/rnp/src/lib/logging.h :_72_:eL22I_:N) E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )note: | ; expanded from macro 'RNP_LOG' ^\ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 72/src/rnp/src/lib/logging.h | ^~~~~~~~~~~~~~~~~~~~:# Step #6 - "compile-libfuzzer-introspector-x86_64": 67d:e57/src/rnp/src/lib/logging.hf::i 61n:e40 note: :R NP_LOG(.note: ..)(.(_v_oid) fprintf((fd), "[% Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NP__LOG(...) RNP_LOG_F expanded from macro 'RNP_LOG_FD'D__expanded from macro '__SOURCE_PATH_FILE__'( Step #6 - "compile-libfuzzer-introspector-x86_64": SsO tU67d)R | Ce E R_ NP (PAv_ToLHiO_dGF)I _LfFEpD_r(_is nt(td_fe_(Fr(IrfL,dE )__,__ V"+A[ _%SAsOR(GU)SR _C%_Es)_:P Step #6 - "compile-libfuzzer-introspector-x86_64": %A dT| ]H _ ^"S Step #6 - "compile-libfuzzer-introspector-x86_64": ,I Z_E_ f/src/rnp/src/lib/logging.h+u: n673c: _57/_:*, r_e_note: mSoOvexpanded from macro 'RNP_LOG_FD'UeR Step #6 - "compile-libfuzzer-introspector-x86_64": C" Es67_ | rP cA "T H* _/ )F I Step #6 - "compile-libfuzzer-introspector-x86_64": L E| (_v ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": o,i d_)_ LfIpNrEi_n_t)f;( (\fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) , | "[ ^/src/rnp/src/librepgp/stream-common.cpp% Step #6 - "compile-libfuzzer-introspector-x86_64": s:(1050):/src/rnp/src/lib/logging.h 9:%:61s ::40%:dnote: ] use array indexing to silence this warning"note: Step #6 - "compile-libfuzzer-introspector-x86_64": , expanded from macro '__SOURCE_PATH_FILE__'_/src/rnp/src/lib/logging.h_: Step #6 - "compile-libfuzzer-introspector-x86_64": f72u :n6122c | :_# _d,e fnote: _i_nexpanded from macro 'RNP_LOG'SeO Step #6 - "compile-libfuzzer-introspector-x86_64": U_ R_C72SE | O_#UdPReACfTEiH_n_PeFA ITRLHNE_P_F__IL,LO EG__(__L. I.(N._E)__ F_RI)NL;PE __\L_O Step #6 - "compile-libfuzzer-introspector-x86_64": G+ _ | FSDO( ^Us Step #6 - "compile-libfuzzer-introspector-x86_64": RtCdEe_r/src/rnp/src/lib/logging.hPr:A,61T :H_40_:_S VAI_Znote: AER Gexpanded from macro '__SOURCE_PATH_FILE__'+S Step #6 - "compile-libfuzzer-introspector-x86_64": _3_ /* )61r | e Step #6 - "compile-libfuzzer-introspector-x86_64": #m do| evfei ^ n Step #6 - "compile-libfuzzer-introspector-x86_64": e" s_r_cS/src/rnp/src/lib/logging.h"O: U67*:R/57C):E _ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| note: TH ^_expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ 67( | _ _ F I L E _ _ (+v oSiOdU)R CfEp_rPiAnTtHf_(S(IfZdE) ,+ "3[ %/s/src/rnp/src/librepgp/stream-parse.cpp*(: )402r :e%17ms:o: v%de] warning: "s",radding 'int' to a string does not append to the string [-Wstring-plus-int] c_" Step #6 - "compile-libfuzzer-introspector-x86_64": _ f*402u/ | n) c Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ | ,  ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S O U R C E _ P ARTNHP__FLIOLGE(_"_, __LuInNeEx_p_e)c;t e\d Step #6 - "compile-libfuzzer-introspector-x86_64": e n| d ^ Step #6 - "compile-libfuzzer-introspector-x86_64": of zl/src/rnp/src/lib/logging.hi:b61 :s40t:r eamnote: ")expanded from macro '__SOURCE_PATH_FILE__'; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #de/src/rnp/src/lib/logging.hf:i72n:e22 :_ _SOnote: URexpanded from macro 'RNP_LOG'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P72A | T#Hd_eFfIiLnEe_ _R N(P___LFOIGL(E._._. )+ RSNOPU_RLCOEG__PFADT(Hs_tSdIeZrEr ,+ _3_ V/A*_ ArReGmSo_v_e) " Step #6 - "compile-libfuzzer-introspector-x86_64": s r| c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :| 57: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp/src/rnp/src/librepgp/stream-packet.cpp::402683::1713:: note: warning: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: 683 |  note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d eRfNiPn_eL ORGN(P"_FLaOiGl(e.d. .t)o RgNePt_ LGOPGG_ FsDe(rsitadle rlre,n "_)_;VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #67d | e f i n e R N P(_vLoOiGd(). .f.p)r iRnNtPf/src/rnp/src/librepgp/stream-common.cpp_(:L(1067Of:Gd9_):F, "[% Ds((warning: s)t de%adding 'int' to a string does not append to the string [-Wstring-plus-int]rsr:, Step #6 - "compile-libfuzzer-introspector-x86_64": % d_] _ 1067V" | A, _ A_ R_ Gf Su _n _c) _R_N Step #6 - "compile-libfuzzer-introspector-x86_64": ,P | __L_O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": GO(U"R/src/rnp/src/lib/logging.hwCr:E67o_:nP57gA: T fHu_nFcnote: ItLiexpanded from macro 'RNP_LOG_FD'Eo_ Step #6 - "compile-libfuzzer-introspector-x86_64": n_ ,c a67_l | _l L" I ) N; E _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )(| ;v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o\ Step #6 - "compile-libfuzzer-introspector-x86_64": id Step #6 - "compile-libfuzzer-introspector-x86_64": ) | f/src/rnp/src/lib/logging.h:p ^72r Step #6 - "compile-libfuzzer-introspector-x86_64": :i22n:t/src/rnp/src/lib/logging.h f:(61(:fnote: 40d:)expanded from macro 'RNP_LOG' , Step #6 - "compile-libfuzzer-introspector-x86_64": "note: [72%expanded from macro '__SOURCE_PATH_FILE__' | s(# Step #6 - "compile-libfuzzer-introspector-x86_64": )d e%61sf | i:#%nddee] f Ri"NnP,e _ _L__O_GfS(uOn.Uc__, __.RS.CO)EU _RRPNCE_APPT_AHLT_HOF_GIF_LIFELD_E(__s _t(,d_e _r_Fr_I,LL IE_N__E_V_ A_+_) A;S RO\GUSR_ Step #6 - "compile-libfuzzer-introspector-x86_64": C_ E)| _P Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": T| H_/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S: Step #6 - "compile-libfuzzer-introspector-x86_64": I61Z:E40 /src/rnp/src/lib/logging.h:+: 673: note: 57/:* expanded from macro '__SOURCE_PATH_FILE__' rnote: Step #6 - "compile-libfuzzer-introspector-x86_64": em expanded from macro 'RNP_LOG_FD'o61v Step #6 - "compile-libfuzzer-introspector-x86_64": | e# d "e67s | fri cn e" _* _/ S) O U Step #6 - "compile-libfuzzer-introspector-x86_64": (R vC| oEi_ ^dP Step #6 - "compile-libfuzzer-introspector-x86_64": A)T Hf_pFrIiLnEt_f_( ((f_d_)F,I L"E[_%_s (+) S%OsU:R%CdE]_ P"A,T H_SIZE + 3 /* remove "src"_ _*f/u)nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_PATH_FILE__/src/rnp/src/librepgp/stream-packet.cpp,: 683_:_13L:I NE_note: _)use array indexing to silence this warning; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~2261 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  #d/src/rnp/src/lib/logging.he:/src/rnp/src/librepgp/stream-parse.cppf61note: :i:421expanded from macro 'RNP_LOG'n40:e:21 Step #6 - "compile-libfuzzer-introspector-x86_64": :_ 72_ | note: S#Owarning: dexpanded from macro '__SOURCE_PATH_FILE__'UeRCf Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]Ein ._ Step #6 - "compile-libfuzzer-introspector-x86_64": e61P | AF R#TdN HeIP.(_fL__)F iEL_ORn_F_I L+ENe __SOURCE_PATH_FILE__ _P S(__/src/rnp/src/librekey/key_store_g10.cppGO_ L:U(_+O281GRF :_CFIS9EDLO:_(stdEUs PrrI, L_E__V_A _(A_R_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": +| S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PA/src/rnp/src/lib/logging.hT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #6 - "compile-libfuzzer-introspector-x86_64": * r e67m | o v e " s r c "( v*o/i)d) Step #6 - "compile-libfuzzer-introspector-x86_64": f| pr ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((fd), "[%s.() .%.s): %RdN] ", _P__fLuOenGc_r_Fr_,,D (__s__tVSdAOeU_ARRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": _H _| _F I ^+L Step #6 - "compile-libfuzzer-introspector-x86_64": R ES_CO_UE,R/src/rnp/src/lib/logging.h C:E__67__P:PLA57AIT/src/rnp/src/librepgp/stream-sig.cpp:T:NHE648H __:_S_9S):Inote: ; ZI EZexpanded from macro 'RNP_LOG_FD'\ E Step #6 - "compile-libfuzzer-introspector-x86_64": note: + Step #6 - "compile-libfuzzer-introspector-x86_64":  + use array indexing to silence this warning67 |  | 3 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ /  *3 /src/rnp/src/lib/logging.h r: /e72 *m Step #6 - "compile-libfuzzer-introspector-x86_64": : o22 rv:(ee vm oo"ivsnote: der) cexpanded from macro 'RNP_LOG' "" */f Step #6 - "compile-libfuzzer-introspector-x86_64": s)pr rc Step #6 - "compile-libfuzzer-introspector-x86_64": 72i | " n# | tdf*e(/ ~~~~~~~~~^~~~~~~~~~~~~~~~~~f() Step #6 - "compile-libfuzzer-introspector-x86_64": ifnd Step #6 - "compile-libfuzzer-introspector-x86_64": e) ,R| "N ~~~~~~~~~^~~~~~~~~~~~~~~~~~[P Step #6 - "compile-libfuzzer-introspector-x86_64": %_sL(O)G (%.s.:.%)/src/rnp/src/librepgp/stream-common.cppd :]R1067 N":P,_9 L:_O _Gf_uFnote: n/src/rnp/src/librepgp/stream-write.cppDc:(use array indexing to silence this warning_(421ATH_SIZE + 3 /* remove "src" r |  r warning: [ 53%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64":   adding 'int' to a string does not append to the string [-Wstring-plus-int]R/src/rnp/src/lib/logging.h416 Step #6 - "compile-libfuzzer-introspector-x86_64": N::P61 9_::281LOG40 | (: " f anote: i lexpanded from macro '__SOURCE_PATH_FILE__' e d Step #6 - "compile-libfuzzer-introspector-x86_64": RtNoP _rLeOaGd( "dEaxtpae"c)t;_e Step #6 - "compile-libfuzzer-introspector-x86_64": d Step #6 - "compile-libfuzzer-introspector-x86_64": , | bl ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)ock val/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :%u_72:se22:":_s/src/rnp/src/lib/logging.h:72:22: tdenote: rrexpanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": * 72 | #/d)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^RNP_LOG(...) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG_FD(stderr, __VA_Acd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFRGiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -c /src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ,/src/rnp/src/lib/logging.h: 67_: _57V:A _note: A%d] )",; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #S_OU_RVCAE__APRAGTSH___ FILE__, __61 | #note: deexpanded from macro 'RNP_LOG_FD'f Step #6 - "compile-libfuzzer-introspector-x86_64": ine __SOUR RC67E | G_ SP _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": (void_) _f,p r_i_nStOfU(R(fd), "[C%Es_(P)A T%Hs_:F%IdL]E _"_,/src/rnp/src/lib/logging.h, : 72__:__22fL:uI nNcE__note: __,)expanded from macro 'RNP_LOG' ;_ Step #6 - "compile-libfuzzer-introspector-x86_64": _\S O Step #6 - "compile-libfuzzer-introspector-x86_64": 72U | R#| CdEe ^_f Step #6 - "compile-libfuzzer-introspector-x86_64": PiAnT/src/rnp/src/lib/logging.heH: _61RF:N40IP:L_ EL_O_Gnote: ,( ._.expanded from macro '__SOURCE_PATH_FILE__'_.L)I Step #6 - "compile-libfuzzer-introspector-x86_64":  N RE61_N | _P#)_d;L eO\G_ )| L Step #6 - "compile-libfuzzer-introspector-x86_64": ^Id Step #6 - "compile-libfuzzer-introspector-x86_64": N| use array indexing to silence this warningE_A ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": )T/src/rnp/src/librepgp/stream-armor.cpp;H :\_824F: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hI:67 L:/src/rnp/src/lib/logging.h| Step #6 - "compile-libfuzzer-introspector-x86_64": E57: _:_67| ^ : Step #6 - "compile-libfuzzer-introspector-x86_64": (57 ^~~~~~~~~~~~~~~~~~~~_: Step #6 - "compile-libfuzzer-introspector-x86_64": note: _ F/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD'I:L/src/rnp/src/lib/logging.hnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 Step #6 - "compile-libfuzzer-introspector-x86_64": E:: _ 614067_67 | :: | + 40 : S  O note: U  R note: expanded from macro '__SOURCE_PATH_FILE__' C E _expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ((PA vv Step #6 - "compile-libfuzzer-introspector-x86_64": T61ooiH | 61#di_ | d)dS#Ie )dZfEf eif prfnien e + 3 /*ip_ri_ n_tn_tremovSfSfe(O(O (U(U"fRfRsdCdCr)E,)Ec_ ,_"P" P A["A[*T%T%/HsHs)_(_(F)F) Step #6 - "compile-libfuzzer-introspector-x86_64": II LL%%| EEss_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_::_ Step #6 - "compile-libfuzzer-introspector-x86_64": _%%  dd(](]_ _ _"_"F,F,I I L_L_E/src/rnp/src/librekey/rnp_key_store.cpp_E__f:f_u_u175_n n: c+c9_+__, :_ _S ,S_O _OSUnote: _UORSRUCRuse array indexing to silence this warningOCEE__CU Step #6 - "compile-libfuzzer-introspector-x86_64": PPERAA_CTE/src/rnp/src/lib/logging.hTPH_:HA_P72_TSA:SHIT22HI_Z:_ZFFE EII + LL +EE3note: __ 3__/expanded from macro 'RNP_LOG' ,,* / _ Step #6 - "compile-libfuzzer-introspector-x86_64": *_ r_ _72e | L/src/rnp/src/librepgp/stream-key.cppr:Lm#Ie133IodNm:NveEo9Eef_v:_ i_e _"n) )se;";r swarning: cR\r\"Nc Step #6 - "compile-libfuzzer-introspector-x86_64": P Step #6 - "compile-libfuzzer-introspector-x86_64": "adding 'int' to a string does not append to the string [-Wstring-plus-int]* _ / Step #6 - "compile-libfuzzer-introspector-x86_64": | L| *)/O ^ )133G Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | ( Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h .| : 61.| . ^ :40) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: : Step #6 - "compile-libfuzzer-introspector-x86_64": R61 N:RP40Nnote: _: PLnote: _expanded from macro '__SOURCE_PATH_FILE__'OL/src/rnp/src/librepgp/stream-parse.cppGexpanded from macro '__SOURCE_PATH_FILE__'O Step #6 - "compile-libfuzzer-introspector-x86_64": :_G421 F Step #6 - "compile-libfuzzer-introspector-x86_64": (:61D" 21 | (ws61:#rt | odne#g srudrbeF,kf eiD_yn(_ esVp tAt__9a_AgRS::GO SUd%_Red_Cfwarning: )Eia_nt Step #6 - "compile-libfuzzer-introspector-x86_64": Peadding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/librekey/key_store_kbx.cpp A :%| T_ Step #6 - "compile-libfuzzer-introspector-x86_64": 220" H_: ^P_ S9 Step #6 - "compile-libfuzzer-introspector-x86_64": RF824O:II | U uL R6/src/rnp/src/lib/logging.hE C4:_ Ewarning: ,67_ _ : Pp57( Aadding 'int' to a string does not append to the string [-Wstring-plus-int]t:_ Ta _ H Step #6 - "compile-libfuzzer-introspector-x86_64": gFR_,IN F Inote: LP220kLE_ | eEexpanded from macro 'RNP_LOG_FD'_L y__O p_ Step #6 - "compile-libfuzzer-introspector-x86_64": G o +( s(67 " )_ | Sn ;_ Oo F U Step #6 - "compile-libfuzzer-introspector-x86_64": I ReR L CEoN| E _lP_ P _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ AaL Step #6 - "compile-libfuzzer-introspector-x86_64": TfO+(HtG v_e(SoS/src/rnp/src/lib/logging.hr"OiI: SUdZ72tNR)E:h C 22eiEf+: s_p a Pr3r%Ai mzTn/note: ouHt*r,_f expanded from macro 'RNP_LOG' S(rhwI(e Step #6 - "compile-libfuzzer-introspector-x86_64": ehZfmai Edodl72 )vee | +,er # "bd3" ")ye[/s;tf%*rceis Step #6 - "compile-libfuzzer-introspector-x86_64": "sn(r e)e| *l m/eR%o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)fNsv Step #6 - "compile-libfuzzer-introspector-x86_64": tP:e Step #6 - "compile-libfuzzer-introspector-x86_64": _% aLd"]s | rO/src/rnp/src/lib/logging.hr"eG:c, ^ (72" Step #6 - "compile-libfuzzer-introspector-x86_64": %.:_*z.22_/u.:f)") u, n Step #6 - "compile-libfuzzer-introspector-x86_64": sRc nNnote: _| _P_, ^s_Lexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": iO_zG Step #6 - "compile-libfuzzer-introspector-x86_64": _e_S ,FO72 DU | i(R#msCdatEegd_feePi_rAn.rTeHs, RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note:  expanded from macro 'RNP_LOG_FD'i_d_e_rVFrAI,_L AE_R__G_V,SA ____A_)RLG Step #6 - "compile-libfuzzer-introspector-x86_64": ISN _| E__) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67/src/rnp/src/lib/logging.h: ^:57 Step #6 - "compile-libfuzzer-introspector-x86_64": 67:: 57: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':note: /src/rnp/src/librepgp/stream-packet.cpp61 Step #6 - "compile-libfuzzer-introspector-x86_64": ::688expanded from macro 'RNP_LOG_FD'40: :13 Step #6 - "compile-libfuzzer-introspector-x86_64": 67 : |  67 note: |   warning:  expanded from macro '__SOURCE_PATH_FILE__' adding 'int' to a string does not append to the string [-Wstring-plus-int]   Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": (61 v | 688 o# | (id void) fprinde t)f f i (fn (pe fr di_ )n_ ,tS fO "(U [(RR%fCNsdEP(), "[%s() __)%Ps:%d]L A TO%"HGs,_(:" F%W_Ida_L]rfE nu_"in_,nc g_(_:___ ,_fg Fup_Ing_Lc_SE_sO__eU_,rR iC+_al_E _l_SSOePOUnA URTRiCHCsE_E _F_%PIPdALA"TET,H_H_ __,(SF iII_nZtL_E)EL _I+l_N e,E3n _ )__/;_)*L; Step #6 - "compile-libfuzzer-introspector-x86_64": I r N| \eEm_o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _v Step #6 - "compile-libfuzzer-introspector-x86_64": )e| ;  " ^~~~~~~~~~~~~~~~~~~~\/src/rnp/src/lib/logging.hs Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 72 r:| 22 Step #6 - "compile-libfuzzer-introspector-x86_64": c: ^~~~~~~~~~~~~~~~~~~~"z Step #6 - "compile-libfuzzer-introspector-x86_64": e*67(/ | )note: )/src/rnp/src/lib/logging.h :expanded from macro 'RNP_LOG' -61 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": i40| d: x 72 ^) | Step #6 - "compile-libfuzzer-introspector-x86_64": ;#(note: Step #6 - "compile-libfuzzer-introspector-x86_64": dv eofine | iRdN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) fpP Step #6 - "compile-libfuzzer-introspector-x86_64": rnote: _iexpanded from macro '__SOURCE_PATH_FILE__'Lnuse array indexing to silence this warningOt Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hGf Step #6 - "compile-libfuzzer-introspector-x86_64": :((6172.( | :.f#22/src/rnp/src/lib/logging.h.dd::))e 72 ,f:R i22N"nnote: :P[e _% expanded from macro 'RNP_LOG'Ls_O(_ Step #6 - "compile-libfuzzer-introspector-x86_64": note: G)S_ Oexpanded from macro 'RNP_LOG'F72D%U | (sR Step #6 - "compile-libfuzzer-introspector-x86_64": #s:Cdt %Eed72d_fe | ]Pir# A/src/rnp/src/librekey/rnp_key_store.cppnrd"T:e,eHf,180 _ie :R_Fnff_N9_Ieii_Pf:VL nn_u EAR_eeLn_NA Oc_warning: PR_RG_ __G_SSN((.,L_O_P_. _adding 'int' to a string does not append to the string [-Wstring-plus-int]OU)__FI._GRLL)S Step #6 - "compile-libfuzzer-introspector-x86_64": (C O Step #6 - "compile-libfuzzer-introspector-x86_64": E O.E180G _| RU._ | (_NR.P . ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~PC)A .+ Step #6 - "compile-libfuzzer-introspector-x86_64": _E T . L_RH )SOPN/src/rnp/src/lib/logging.h_ OGUAPT:F R_R_H67I NFCDL_:L PR_E(OF57ENL_sGI:_POPt_L __GAdTFE L_eHD_(OFGr(_(_note: _Dr"Sfs, _(,Iatexpanded from macro 'RNP_LOG_FD'_Fs Zid_ItL_Ele Step #6 - "compile-libfuzzer-introspector-x86_64": LdE_ erIe _V+drNr67_A _ ,tEr | 3A o_,+ R/_ _ G *_w)_SOS Vr;_U_ rAi VR_ e_t\AC) mAe_E_ oR Step #6 - "compile-libfuzzer-introspector-x86_64": A Step #6 - "compile-libfuzzer-introspector-x86_64": P(vGk R AveSe| G| To _ySHi"_s) ^~~~~~~~~~~~~~~~~~~~_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_dst Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": S)r Step #6 - "compile-libfuzzer-introspector-x86_64": o )I c fZf"| i Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hE/src/rnp/src/lib/logging.hp l ^ : :r*e Step #6 - "compile-libfuzzer-introspector-x86_64": | 67+61i/": :n)) ^57/src/rnp/src/lib/logging.h340t; Step #6 - "compile-libfuzzer-introspector-x86_64": :: :f Step #6 - "compile-libfuzzer-introspector-x86_64":  67/ ( Step #6 - "compile-libfuzzer-introspector-x86_64": :*(| 57 /src/rnp/src/lib/logging.hf| note: :rnote: :d ~~~~~~~~~^~~~~~~~~~~~~~~~~~ e67) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD'mexpanded from macro '__SOURCE_PATH_FILE__':, Step #6 - "compile-libfuzzer-introspector-x86_64": o57  Step #6 - "compile-libfuzzer-introspector-x86_64": note: v Step #6 - "compile-libfuzzer-introspector-x86_64": :" e  [/src/rnp/src/lib/logging.h67expanded from macro 'RNP_LOG_FD' /src/rnp/src/librekey/key_store_g10.cpp61%: | 72": | s (: Step #6 - "compile-libfuzzer-introspector-x86_64": snote: 281# )22r 67:d :cexpanded from macro 'RNP_LOG_FD' | 9 e % s:": f % Step #6 - "compile-libfuzzer-introspector-x86_64": i note: d* n ]/ e67 expanded from macro 'RNP_LOG' )note: | (" _ v Step #6 - "compile-libfuzzer-introspector-x86_64": , Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning _ o (Sv i72_| Step #6 - "compile-libfuzzer-introspector-x86_64": Oo id | _ ^U d)#f/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": R )d u:C fefn72E pfpc:_(Pvrir_22Aoini_:,Tinen Hdt tR__)ffN_SF ((note: POIfL((_ULpEffexpanded from macro 'RNP_LOG'ROr_ddCGi_)) Step #6 - "compile-libfuzzer-introspector-x86_64": E(n ,,_ .t( __P72.f"FA | .([(IT#)% RfLd),ds(NE e")P__f[% _Lis% On(s+Ge): _ %SFR%dODN(s]UPRs: _Ct%"dLEd,e]O_ Pr G_Ar",_T, fH _u___n_fSucVIn_AZ_c_EA_, R_ +G,_ S _3__S __OS/)UO*R Step #6 - "compile-libfuzzer-introspector-x86_64": U C RrE| CeE_m_P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~oPA Step #6 - "compile-libfuzzer-introspector-x86_64": vAeTT HH"__FsI/src/rnp/src/lib/logging.hLFEr_:Ic_67L",:E 57_*_/_):_ L,I Step #6 - "compile-libfuzzer-introspector-x86_64": N_| note: E__L ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD'_I Step #6 - "compile-libfuzzer-introspector-x86_64": )N Step #6 - "compile-libfuzzer-introspector-x86_64": ;E _\_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": 67; | | \  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/librepgp/stream-dump.cpp : ^~~~~~~~~~~~~~~~~~~~ /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-armor.cpp:824:1578 Step #6 - "compile-libfuzzer-introspector-x86_64": (:9:v61:13o: 40:/src/rnp/src/lib/logging.hi: :dnote: use array indexing to silence this warning 61:40:) Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'warning: f Step #6 - "compile-libfuzzer-introspector-x86_64": p/src/rnp/src/lib/logging.h note: r:61adding 'int' to a string does not append to the string [-Wstring-plus-int]i72 | expanded from macro '__SOURCE_PATH_FILE__'n:# Step #6 - "compile-libfuzzer-introspector-x86_64": t22d Step #6 - "compile-libfuzzer-introspector-x86_64": f:e f ( i1578(61nnote: | f | de #) ,_expanded from macro 'RNP_LOG' d _ e"S Step #6 - "compile-libfuzzer-introspector-x86_64": f [O UiR %72nC s | e#E ( )d_ _ eP _ %fAS siTOR:nHe_UN% FRPdRIC_]NLPEL E__O"_L_OPG, GA(( "(T.f_H.a____.iFfF)lIuIn eRLLcdNEE_ P____t__ ,oL O+ (G _p____SFOrSFDUoOI(RcULsCeREtEdsC__esE_Pr _ ArTpP+,HaA _cTS_SkHeO_I_tUVZF"RAEI)C_ L;EAE+_RGS___ Step #6 - "compile-libfuzzer-introspector-x86_64": P)_ 3 /A, Step #6 - "compile-libfuzzer-introspector-x86_64": | *T  H_| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r__ Step #6 - "compile-libfuzzer-introspector-x86_64": eSL ^mIIZNE Step #6 - "compile-libfuzzer-introspector-x86_64": oE v/src/rnp/src/lib/logging.h_+e:_/src/rnp/src/lib/logging.h : 72)367":; :s22 /57r::\*c " Step #6 - "compile-libfuzzer-introspector-x86_64":  r | *enote: /note: m ^~~~~~~~~~~~~~~~~~~~)oexpanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": v Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | " /src/rnp/src/lib/logging.h s67 ^72:r | Step #6 - "compile-libfuzzer-introspector-x86_64": | 61c: #"40 d e: * f / i)  note: Step #6 - "compile-libfuzzer-introspector-x86_64":  (expanded from macro '__SOURCE_PATH_FILE__'| vo Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": d )61 | f#pdreifnitnfe( (_f_dS/src/rnp/src/librekey/key_store_kbx.cpp)O:ne RNP_LOG(...) RNP_LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stde/src/rnp/src/lib/logging.h:72:22: Hnote: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-common.cpp,72 | :(...) RNP_LOG_FD(stderr , "_[_VA_A,%sR (G")S[ _U%%_s220Rs)(C::)E%9 Step #6 - "compile-libfuzzer-introspector-x86_64": _d: %P] | sA :T"H ^note: %,_ Step #6 - "compile-libfuzzer-introspector-x86_64": d Fuse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": _I_Lf/src/rnp/src/lib/logging.hE/src/rnp/src/lib/logging.hu:_:_n6772 c::(__5722:__: ,F  I_Lnote: _Enote: Sexpanded from macro 'RNP_LOG_FD'_O_expanded from macro 'RNP_LOG'U Step #6 - "compile-libfuzzer-introspector-x86_64": R+ Step #6 - "compile-libfuzzer-introspector-x86_64": C E67S O_ | 72UPR | AC # TEd eH_ f_P iFA n ITe(LH void) E_Rf_SNpP_IrZ_,i ELnO_ tG_+f(L (.I3(.N f.E/d)_*) _ ,R)r N;e"P[_ m%L\osOv Step #6 - "compile-libfuzzer-introspector-x86_64": (G)e _ | F%D"s(:s ^s%r Step #6 - "compile-libfuzzer-introspector-x86_64": tdcd]"e r"*/src/rnp/src/lib/logging.hr,/:, )61 _:__ Step #6 - "compile-libfuzzer-introspector-x86_64": 40_f :| Vu ~~~~~~~~~^~~~~~~~~~~~~~~~~~An_cnote: A_R_Gexpanded from macro '__SOURCE_PATH_FILE__',S _ Step #6 - "compile-libfuzzer-introspector-x86_64": ___ )S61O | Step #6 - "compile-libfuzzer-introspector-x86_64": U# Rd| CeEf Step #6 - "compile-libfuzzer-introspector-x86_64": ^_i Step #6 - "compile-libfuzzer-introspector-x86_64": PnAeT H/src/rnp/src/lib/logging.h__:_F67SI:OL57UE:R_ C_E,_ note: /src/rnp/src/librekey/rnp_key_store.cppP:_A180_expanded from macro 'RNP_LOG_FD'LT:INE9 Step #6 - "compile-libfuzzer-introspector-x86_64": _:_ r )67;r | note: , \ _use array indexing to silence this warning _ Step #6 - "compile-libfuzzer-introspector-x86_64": V Step #6 - "compile-libfuzzer-introspector-x86_64": A|  _/src/rnp/src/lib/logging.h :A ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72R(:Gvo22S/src/rnp/src/lib/logging.hi::61d :)40 :fprintf((note: fdexpanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d e61f), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :1074:9:/src/rnp/src/lib/logging.h :#define RNP61_L:OG(.]40.: . "), R_N_Pnote: fH_FI_uLexpanded from macro '__SOURCE_PATH_FILE__'n | __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": i | ne ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG/src/rnp/src/lib/logging.h(:.61.:.40): RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD (61s | t#ddeerfri,n e_ __V_AS_OARUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :(67_:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U67R | C E _ P ATH__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | _ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SI/src/rnp/src/lib/logging.hZ:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]L | OG_FD(stder Step #6 - "compile-libfuzzer-introspector-x86_64": r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  61/src/rnp/src/lib/logging.h | :#67d:e57f:i note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": n 67 | e _ _ S O U(RvCoEE__P_A (__FILE__ +T HS_OFUIRCE_PATH_LSEI_ZE + 3 /* remove "sr_ (__cF"I L*E/_)_ Step #6 - "compile-libfuzzer-introspector-x86_64": + | SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE +1074 | 3 / * r e m oRvNeP _"LsOrGc("" n*u/l)l Step #6 - "compile-libfuzzer-introspector-x86_64": p a| ra ~~~~~~~~~^~~~~~~~~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": "); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(std/src/rnp/src/librepgp/stream-key.cppe:r133r:,9 :_ _VAnote: _Ause array indexing to silence this warningRG Step #6 - "compile-libfuzzer-introspector-x86_64": S__/src/rnp/src/lib/logging.h):72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 22| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/librepgp/stream-parse.cppexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h::433 Step #6 - "compile-libfuzzer-introspector-x86_64": 67: :217257: | : # dewarning: finote: nadding 'int' to a string does not append to the string [-Wstring-plus-int]eexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": R Step #6 - "compile-libfuzzer-introspector-x86_64": N433 P | 67_ | L O G ( . . . ) ( vR oN iP _d L) O Gf _p FrRDiN(nPst_tfLd(Oe(Grf(rd",)d ,a_ t_"aV[ A%b_seA(yR)oG nS%d_s _:t)%hde Step #6 - "compile-libfuzzer-introspector-x86_64": ] e| "n,d ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _o_ff uz/src/rnp/src/lib/logging.hn: c67s_:t_57r,:e a_m_"Snote: )O;Uexpanded from macro 'RNP_LOG_FD'RC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": E _| P67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A | Step #6 - "compile-libfuzzer-introspector-x86_64": T H _ F I /src/rnp/src/lib/logging.hL :E 72_ :_(22,v: o_ i_dL)Inote: NfEexpanded from macro 'RNP_LOG'p_r_ Step #6 - "compile-libfuzzer-introspector-x86_64": i)n; t 72f | \(#(d Step #6 - "compile-libfuzzer-introspector-x86_64": fe df| )ine , ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": N"P[_%L/src/rnp/src/lib/logging.hsO:(G61)(: .40%.:s. :)% dRnote: ]N Pexpanded from macro '__SOURCE_PATH_FILE__'"_,L Step #6 - "compile-libfuzzer-introspector-x86_64": O_G __61fF | uD#n(dcse_tf_di,en re_r __,S_ OS_UO_RUVCARE_C_AEPR_AGPTSAH_T__HF)_IFL Step #6 - "compile-libfuzzer-introspector-x86_64": IE L_| E__, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _(__L_I/src/rnp/src/lib/logging.hFN:IE67L_:E_57_):_; +\ S Step #6 - "compile-libfuzzer-introspector-x86_64": note: O | Uexpanded from macro 'RNP_LOG_FD'R ^C Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": E _67P | /src/rnp/src/lib/logging.hA :T 61H :_ 40S :I Z E (note: +v oexpanded from macro '__SOURCE_PATH_FILE__'3i d Step #6 - "compile-libfuzzer-introspector-x86_64": /) f61*p | r#ridenemtfofve i("n(sefr dc_)"_, S *O"/U[)R%Cs Step #6 - "compile-libfuzzer-introspector-x86_64": E( _)| P A% ~~~~~~~~~^~~~~~~~~~~~~~~~~~Ts Step #6 - "compile-libfuzzer-introspector-x86_64": H:_%FdI]L E"_,_ _(__f_uFnIcL_/src/rnp/src/librepgp/stream-common.cppE_:_,1074_ : _9+_: S SOOUURnote: RCECuse array indexing to silence this warning_E_P Step #6 - "compile-libfuzzer-introspector-x86_64": PAAT/src/rnp/src/lib/logging.hTH:H_72_F:SI22IL:ZE E_ _+,note: 3_expanded from macro 'RNP_LOG' _/L Step #6 - "compile-libfuzzer-introspector-x86_64": *I Nr72Ee | _m#_od)ve;ef i\"ne RsN Step #6 - "compile-libfuzzer-introspector-x86_64": rP c_| "L O ^~~~~~~~~~~~~~~~~~~~*G Step #6 - "compile-libfuzzer-introspector-x86_64": /()../src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": .: )61| :R40 ^N: Step #6 - "compile-libfuzzer-introspector-x86_64": P _LOnote: G_expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": FD( s61t | d#edrerf,i n_e_ V_A__SAORUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE_/src/rnp/src/lib/logging.h_: 67(:_57_:F ILEnote: __expanded from macro 'RNP_LOG_FD' + Step #6 - "compile-libfuzzer-introspector-x86_64": S O67U | R C E _ P A T H _(SvIoZiEd )+ f3p r/i*n trfe(m(ofvde) /src/rnp/src/librepgp/stream-key.cpp",:s 141r":c[9"%: s *()/ warning: )%s Step #6 - "compile-libfuzzer-introspector-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]:| % Step #6 - "compile-libfuzzer-introspector-x86_64": d ~~~~~~~~~^~~~~~~~~~~~~~~~~~] Step #6 - "compile-libfuzzer-introspector-x86_64": 141" | , _ _ f u n c _R_N,P /src/rnp/src/librepgp/stream-parse.cpp__:L_433OS:GO21(URCE:"_ %PsA"Tnote: ,H use array indexing to silence this warning_eF. Step #6 - "compile-libfuzzer-introspector-x86_64": IwLh/src/rnp/src/lib/logging.hEa:_t72_(:,)22 ):_; _L Step #6 - "compile-libfuzzer-introspector-x86_64": I note: N| Eexpanded from macro 'RNP_LOG'_ ^~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ); 72\ | /src/rnp/src/lib/logging.h# Step #6 - "compile-libfuzzer-introspector-x86_64": :d 72e| :f22i ^:n Step #6 - "compile-libfuzzer-introspector-x86_64": e Rnote: /src/rnp/src/lib/logging.hN:Pexpanded from macro 'RNP_LOG'61_:L Step #6 - "compile-libfuzzer-introspector-x86_64": 40O:G (72. | .#note: .d)eexpanded from macro '__SOURCE_PATH_FILE__' fRi Step #6 - "compile-libfuzzer-introspector-x86_64": NnP e_61 L | RO#NGdP_e_FfLDi(nOseGt (d_.e_.rS.rO),U RR_CN_EPV__APL_AOATGRH_GF_SDF_(I_sL)tEd_ Step #6 - "compile-libfuzzer-introspector-x86_64": e_ r | r(,_ ^ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _F_IVL/src/rnp/src/lib/logging.hAE:__67A_:R 57G+:S _S_O)Unote: R Step #6 - "compile-libfuzzer-introspector-x86_64": Cexpanded from macro 'RNP_LOG_FD' E| _ Step #6 - "compile-libfuzzer-introspector-x86_64": P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ A Step #6 - "compile-libfuzzer-introspector-x86_64": 67T | H _ S/src/rnp/src/lib/logging.h I: Z67 E: 57 +:( v3o /* remoivnote: de) expanded from macro 'RNP_LOG_FD' "fs Step #6 - "compile-libfuzzer-introspector-x86_64": prrci "n67 t | *f /( )( f Step #6 - "compile-libfuzzer-introspector-x86_64": d ) | ,  ^"( Step #6 - "compile-libfuzzer-introspector-x86_64": [v%osi(d)) %fsp:r%idn]t f"(,( f_d_)f,u n"c[_%_s,( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____,, ____SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __/src/rnp/src/lib/logging.hL:I61N:E40_:_ ); \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": c _ _(,v o_i_dS)#O fUdpe RrfiiC(nnEEvtei _of_dPi(_)Ad(SO fprintf((fd), "[%s() %s:%d] ", __TH)_FIL Eff_p_rdi,)n ,_t _f"L([I(%NfEd), "s_[(_%))s ;(% )s\ :% Step #6 - "compile-libfuzzer-introspector-x86_64": % sd| :]% ^d" Step #6 - "compile-libfuzzer-introspector-x86_64": ], "_,_ f_u_n/src/rnp/src/lib/logging.hfc:u_61n_:Uc,40R:_ CE_PAT __H,__ SFnote: _OI_ULexpanded from macro '__SOURCE_PATH_FILE__'SREOC__ UE Step #6 - "compile-libfuzzer-introspector-x86_64": R_CPEA _T61PH | A_#TFdHIe_f(LFi_EIn __LeFE_ 61I_, | L_E #,__d __e_ Lf_+IiL NnISEeNO_ EU____R)_SCO;)EU ;_R\ PC\AE Step #6 - "compile-libfuzzer-introspector-x86_64": T_ H Step #6 - "compile-libfuzzer-introspector-x86_64": P| _ AS| T ^~~~~~~~~~~~~~~~~~~~IH Step #6 - "compile-libfuzzer-introspector-x86_64": Z ^_E Step #6 - "compile-libfuzzer-introspector-x86_64": F I+L E/src/rnp/src/lib/logging.h3_/src/rnp/src/lib/logging.h: _:61/ 61:*(:40 :_40r _:eF mIonote: LEvnote: _eexpanded from macro '__SOURCE_PATH_FILE__'_ expanded from macro '__SOURCE_PATH_FILE__' " Step #6 - "compile-libfuzzer-introspector-x86_64": +s Step #6 - "compile-libfuzzer-introspector-x86_64": r 61Sc61 | O" | #dU #eR*dfC/ei)fEni_e Step #6 - "compile-libfuzzer-introspector-x86_64": neP A_| _T_/src/rnp/src/librepgp/stream-common.cpp_ ^HS:S Step #6 - "compile-libfuzzer-introspector-x86_64": _OUR1109OSC:URCIE9EZ_:_EP P AA+TT Hwarning: H3__ FF/Iadding 'int' to a string does not append to the string [-Wstring-plus-int]I*LL E Step #6 - "compile-libfuzzer-introspector-x86_64": Er_ _e_1109_m | o( (v_ _e_ _ F F"I IsL LrE Ec_ _"_R_ N *+P+/ _ )SLSOOUO Step #6 - "compile-libfuzzer-introspector-x86_64": GRU (CR| "ECw_E ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": P_oAPnTAgHT _HfS_uISnZIcEZt Ei+ o +n3  3c/src/rnp/src/librepgp/stream-key.cpp/ a:*/l141 *l:r "9er):me; omvo Step #6 - "compile-libfuzzer-introspector-x86_64": e note: v | e"use array indexing to silence this warning s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~"rs Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:  Step #6 - "compile-libfuzzer-introspector-x86_64": crnote: "c "expanded from macro 'RNP_LOG'* /src/rnp/src/lib/logging.h/*: Step #6 - "compile-libfuzzer-introspector-x86_64": )/72 ): Step #6 - "compile-libfuzzer-introspector-x86_64": 7222 | Step #6 - "compile-libfuzzer-introspector-x86_64": :| # d ~~~~~~~~~^~~~~~~~~~~~~~~~~~| e Step #6 - "compile-libfuzzer-introspector-x86_64": f ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: inexpanded from macro 'RNP_LOG'e Step #6 - "compile-libfuzzer-introspector-x86_64": RN P72_ | L#O/src/rnp/src/librepgp/stream-dump.cppdG:e(1578f.i:.n13.:)e RRNNnote: PP__use array indexing to silence this warningLLO Step #6 - "compile-libfuzzer-introspector-x86_64": OGG_(/src/rnp/src/lib/logging.hF.:D72(.:s.22t):d e rRrnote: ,N expanded from macro 'RNP_LOG'P___ Step #6 - "compile-libfuzzer-introspector-x86_64": LVO AG72__ | FA#DRd(GesSft_i_dn)ee r Step #6 - "compile-libfuzzer-introspector-x86_64": Rr N,| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ L Step #6 - "compile-libfuzzer-introspector-x86_64": _O_GV(A/src/rnp/src/lib/logging.h._:.A67.R:)G57 S:R N_P__)note: LOexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": G _ Step #6 - "compile-libfuzzer-introspector-x86_64": | F D67( ^ | s Step #6 - "compile-libfuzzer-introspector-x86_64": t d e r r ,  /src/rnp/src/lib/logging.h_(:_v67VoA:i_d57A):R GfSp_ri_note: n)texpanded from macro 'RNP_LOG_FD'f Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": (| fd ^) Step #6 - "compile-libfuzzer-introspector-x86_64": ,67 | "[/src/rnp/src/lib/logging.h %:s 67( : )57 : % s: %note: d ](expanded from macro 'RNP_LOG_FD' v/src/rnp/src/librekey/key_store_g10.cpp"o Step #6 - "compile-libfuzzer-introspector-x86_64": :,i319 d:_67)5_ | :f uf n pc _ r_ iwarning: ,(n vt_o_fadding 'int' to a string does not append to the string [-Wstring-plus-int]iS/src/rnp/src/librekey/rnp_key_store.cpp(dO:( Step #6 - "compile-libfuzzer-introspector-x86_64": )U199f dR: f)C9319p,E: | r _ i"P n[A% tTfswarning: H(_((fRF)d NI)L,%adding 'int' to a string does not append to the string [-Wstring-plus-int]PE s__": Step #6 - "compile-libfuzzer-introspector-x86_64": L_[,%%O s_dG199(_)L]( | I%N " sE:_"U %_d,n )]k_ ; n_ "\,of  wu Step #6 - "compile-libfuzzer-introspector-x86_64": _nn _| cRfc_N_u ^~~~~~~~~~~~~~~~~~~~uPr,n Step #6 - "compile-libfuzzer-introspector-x86_64": _vL ceO__:G__ /src/rnp/src/lib/logging.h(S,%:"O .61UU_*:nRC_s40sES":u_O, pPU pARCE(oT_inote: rHPnt_Atexpanded from macro '__SOURCE_PATH_FILE__'eFT)dIH Step #6 - "compile-libfuzzer-introspector-x86_64": L_b wEF_y61rI_t | iL,e#tE sde__.e _sf_tL,iioI zn N_eemE_( e_L)_m_I,_o)N Sr;E(Oy _cU \_oRf)nCo Step #6 - "compile-libfuzzer-introspector-x86_64": ;sEr t_ | \ PkcAe ^ Step #6 - "compile-libfuzzer-introspector-x86_64": hTy Step #6 - "compile-libfuzzer-introspector-x86_64": aH-| r_s Ft ^/src/rnp/src/lib/logging.h*Io Step #6 - "compile-libfuzzer-introspector-x86_64": :)Lr61 Ee:b_ /src/rnp/src/lib/logging.h40y_f::t o61e(r:s_note: m40._a:dFexpanded from macro '__SOURCE_PATH_FILE__'t aI:tL Step #6 - "compile-libfuzzer-introspector-x86_64": aE%note: (_d61)_"expanded from macro '__SOURCE_PATH_FILE__' | ) ,#;+ Step #6 - "compile-libfuzzer-introspector-x86_64": d fe Step #6 - "compile-libfuzzer-introspector-x86_64": Sof61 Ori | | Umn#Raed ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ct e Step #6 - "compile-libfuzzer-introspector-x86_64": E)_f_;_iPSnA Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hOeT H :U___S| 72RSIO:CZU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~22 Step #6 - "compile-libfuzzer-introspector-x86_64": EE_R: PC +AE /src/rnp/src/lib/logging.hT_3:HPnote: 72_A/:FT22expanded from macro 'RNP_LOG'*IHL:E _rF _ Step #6 - "compile-libfuzzer-introspector-x86_64": _eImL oE__ 72(v(note: | _e_#_ _"expanded from macro 'RNP_LOG'dFFsIreILcE Step #6 - "compile-libfuzzer-introspector-x86_64": fL"_ 72 | #definiE _en_* /+ eR_) S N Step #6 - "compile-libfuzzer-introspector-x86_64": +ORPN_ UPL| SR_OLGOCUO( ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _RG.PC(.AE._.T.P)H.A _)TRHS N_IRPSZIN/src/rnp/src/librepgp/stream-common.cpp_EZPE:L _ 1109O+L+:G O 9_3G3:F _ D/F/(*D*s ( note: rtrsedetuse array indexing to silence this warningmemdoroe Step #6 - "compile-libfuzzer-introspector-x86_64": vrvre,er/src/rnp/src/lib/logging.h ,:"_s" 72_rs_:Vcr_22A"c V:_"*A/ A _)R*AG/R Step #6 - "compile-libfuzzer-introspector-x86_64": note: S)G _S| expanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) _ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | ) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | | Step #6 - "compile-libfuzzer-introspector-x86_64": #| d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": in/src/rnp/src/lib/logging.he:/src/rnp/src/lib/logging.h 67:R:67N57:P:57_ :L Onote: Gnote: (expanded from macro 'RNP_LOG_FD'.expanded from macro 'RNP_LOG_FD'.. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ) R6767N | P | _ L O G _ F D ( (s(vtvodoieidd/src/rnp/src/librepgp/stream-dump.cppr)) :r ffp1580,pr: 17rii_:nntt_ Vff((A((_warning: ffAddR)),Gadding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/librepgp/stream-key.cpp,: S_ Step #6 - "compile-libfuzzer-introspector-x86_64": 145"_" :[)[15809%% | :s Step #6 - "compile-libfuzzer-introspector-x86_64": s ( ( )| )   warning: % ^% s Step #6 - "compile-libfuzzer-introspector-x86_64": s :adding 'int' to a string does not append to the string [-Wstring-plus-int]: %% d Step #6 - "compile-libfuzzer-introspector-x86_64": d/src/rnp/src/lib/logging.h : ]]67 145: "" | 57 :,,  ____ Rff note: Nuu P n nexpanded from macro 'RNP_LOG_FD'_cRcL Step #6 - "compile-libfuzzer-introspector-x86_64": _N_PO_ __G,67,L( | O"_ _Gt_ _(oS S"oO Of U UamiR RalC CneE(Ey pa_vcPo_kAiPeTdAtH)T _ HdFf_uIpFmLrEIpi _ ne_trf,r(o+ (fr_3sf_.L d"I/))N*,;E_ _r Step #6 - "compile-libfuzzer-introspector-x86_64": "__e [)Sm| %;oCs ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \EvL(_eundc to p)ar /src/rnp/src/librekey/key_store_kbx.cpps%:e230 :s9s:u:b %kde Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h:72:22: E ^~~~~~~~~~~~~~~~~~~~P_ Step #6 - "compile-libfuzzer-introspector-x86_64": _,A T_H__LFIINLEE/src/rnp/src/lib/logging.h___: __, __SOURCE_PATHO_FUIRLCEE___P,warning: A T_H_adding 'int' to a string does not append to the string [-Wstring-plus-int]_LFI Step #6 - "compile-libfuzzer-introspector-x86_64": INLEE__ __230) | ;( _ \_ F ILE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + R ^S Step #6 - "compile-libfuzzer-introspector-x86_64": NOPU_RLOG("ToCo/src/rnp/src/lib/logging.hE _:fP61eA:wT40 :Hd_ aStIanote: Z Efexpanded from macro '__SOURCE_PATH_FILE__' o+r Step #6 - "compile-libfuzzer-introspector-x86_64": 3u i /d61*s | "#r)dee;mf"oi Step #6 - "compile-libfuzzer-introspector-x86_64": svn ree| c ""_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s_ Step #6 - "compile-libfuzzer-introspector-x86_64": *rS/c)OU Step #6 - "compile-libfuzzer-introspector-x86_64": "R /src/rnp/src/lib/logging.h C| :*E72/_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~:)P Step #6 - "compile-libfuzzer-introspector-x86_64": 22A Step #6 - "compile-libfuzzer-introspector-x86_64": : T | H_ ^Fnote: I Step #6 - "compile-libfuzzer-introspector-x86_64": LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _72_ | F#Id/src/rnp/src/librepgp/stream-packet.cppLe:Ef688_i:_n 13e:+ RSNOPUnote: _RCLuse array indexing to silence this warningEO_GP Step #6 - "compile-libfuzzer-introspector-x86_64": (A.T.H._/src/rnp/src/lib/logging.h):S 72IR:ZNE22P :_+ L O3Gnote: _/F*expanded from macro 'RNP_LOG'D ( Step #6 - "compile-libfuzzer-introspector-x86_64": rsetmdoe vr72er |  ,#/src/rnp/src/librepgp/stream-armor.cpp:830" d:s_e9r_f:cVi "An _*eAwarning: / )RRN Step #6 - "compile-libfuzzer-introspector-x86_64": GP Sadding 'int' to a string does not append to the string [-Wstring-plus-int]_| _L_ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": O) Step #6 - "compile-libfuzzer-introspector-x86_64": G ( Step #6 - "compile-libfuzzer-introspector-x86_64": 830. | .| . ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": R N P _/src/rnp/src/lib/logging.h L:O 67GR:N_57PF:_D L(sOGtnote: (d"eexpanded from macro 'RNP_LOG_FD'frar Step #6 - "compile-libfuzzer-introspector-x86_64": i,l e_67_d | V At _o A Rp aG Sr s_ _e() vho Step #6 - "compile-libfuzzer-introspector-x86_64": ei ad| d)e ^rfs Step #6 - "compile-libfuzzer-introspector-x86_64": p"r)i;n/src/rnp/src/lib/logging.ht Step #6 - "compile-libfuzzer-introspector-x86_64": :f 67(| :(57f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:d Step #6 - "compile-libfuzzer-introspector-x86_64": ), note: "[expanded from macro 'RNP_LOG_FD'%/src/rnp/src/lib/logging.hs: Step #6 - "compile-libfuzzer-introspector-x86_64": (72): 2267% | :s : % dnote: expanded from macro 'RNP_LOG' ] Step #6 - "compile-libfuzzer-introspector-x86_64": " , 72 | (_#v_dofieufdn)ic fn_pe_r ,iR Nn_Pt__fSL(O(OUfGRd(C).E,._. P)"A [TR%HNs_P(F_)I LL%OEsG_:/src/rnp/src/librepgp/stream-write.cpp__%:F,d453D: ](9_: s_ "tL,dI warning: eNr_Er__fadding 'int' to a string does not append to the string [-Wstring-plus-int],_u )_n Step #6 - "compile-libfuzzer-introspector-x86_64": ;_c V_\453A_, | _ Step #6 - "compile-libfuzzer-introspector-x86_64": A _R| _G SS ^~~~~~~~~~~~~~~~~~~~ O_U Step #6 - "compile-libfuzzer-introspector-x86_64": _R )CRE Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hN_ :PP| 61_AT:L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H40O Step #6 - "compile-libfuzzer-introspector-x86_64": _:GF (I"LE/src/rnp/src/lib/logging.hwnote: _:_r67,o expanded from macro '__SOURCE_PATH_FILE__':n__57g Step #6 - "compile-libfuzzer-introspector-x86_64": L:p Ia61N]r | E#a_ m_d"")e;, __)f; fiunne Step #6 - "compile-libfuzzer-introspector-x86_64": c _ y__| _ Sa ^~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCtE %," note: _P_Rexpanded from macro 'RNP_LOG'_SIOu Step #6 - "compile-libfuzzer-introspector-x86_64": )U; 6R\4C, E Step #6 - "compile-libfuzzer-introspector-x86_64": 72_ k( | P| e_#Ady ^~~~~~~~~~~~~~~~~~~~_Tep Step #6 - "compile-libfuzzer-introspector-x86_64": FHfoI_isLFn)EIe/src/rnp/src/lib/logging.h;_L :61_ER Step #6 - "compile-libfuzzer-introspector-x86_64": : _N 40+_ P| _:,SL O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O_U Step #6 - "compile-libfuzzer-introspector-x86_64": G_R(note: LC.IE.expanded from macro '__SOURCE_PATH_FILE__'N/src/rnp/src/lib/logging.h_.E:P) Step #6 - "compile-libfuzzer-introspector-x86_64": _72A _:T R)22H61NP_;:_ | L S#O\GIde_Z Step #6 - "compile-libfuzzer-introspector-x86_64": EfFnote: iD| +n(expanded from macro 'RNP_LOG' es ^3 t Step #6 - "compile-libfuzzer-introspector-x86_64": d Step #6 - "compile-libfuzzer-introspector-x86_64": e _ r/_72/src/rnp/src/lib/logging.h:61r*S | :, O#40 rUd:__VAeRe f_moCEiAv_nRenote: PeG S"A T_sexpanded from macro '__SOURCE_PATH_FILE__'rRH_)cN_ Step #6 - "compile-libfuzzer-introspector-x86_64": "PF Step #6 - "compile-libfuzzer-introspector-x86_64": _I 61*LL| | /OE#)G_(_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d. Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": .(f ._i| )_n Fe ^/src/rnp/src/lib/logging.hRI Step #6 - "compile-libfuzzer-introspector-x86_64": :NL_67PE_:__S57L_O:O U+ GR_ CFSEDOnote: _(UPsRexpanded from macro 'RNP_LOG_FD'AtCdT Step #6 - "compile-libfuzzer-introspector-x86_64": EeH_r_P rFA67,I T | L_H_ E_V _SA _I_ ZA (ER _ G _+S F _(I3_ )vL/oE* Step #6 - "compile-libfuzzer-introspector-x86_64": i_ d_r| )/src/rnp/src/librepgp/stream-parse.cpp em :+ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~of438 Step #6 - "compile-libfuzzer-introspector-x86_64": vp:Ser17O: /src/rnp/src/lib/logging.hiU ":nRs67tCfr:E57(warning: c_:("P f adding 'int' to a string does not append to the string [-Wstring-plus-int]Ad*T),/ Step #6 - "compile-libfuzzer-introspector-x86_64": Hnote: )_ "Sexpanded from macro 'RNP_LOG_FD'438[ Step #6 - "compile-libfuzzer-introspector-x86_64": I | % Z Step #6 - "compile-libfuzzer-introspector-x86_64": s| E ( )67 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~+% Step #6 - "compile-libfuzzer-introspector-x86_64": s :  3 % d / ]* "r,( /src/rnp/src/librekey/key_store_g10.cppe v :m_o 319o_i :v5fd eR:u) N n "Pcfs__prLnote: _rcO,i"Guse array indexing to silence this warning n (" Step #6 - "compile-libfuzzer-introspector-x86_64": _t*b_/src/rnp/src/lib/logging.hf/zS:()dO72(eU:f Step #6 - "compile-libfuzzer-introspector-x86_64": cR22d )oC:| ,mE  p_ ^P"note: r Step #6 - "compile-libfuzzer-introspector-x86_64": A[eT%expanded from macro 'RNP_LOG'sHs_s(F Step #6 - "compile-libfuzzer-introspector-x86_64": )Ie 72Lr% | Ers#_o:d_r%e,f d i%]_nd _e"",L , IR _NNr_EP_ef_Ltu_O)n); G;c\(__., Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": . ._| | )_ S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~RO Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": NUPR_CLE/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hO_::GP6172_AF::TD4022H(::_s FtIdLeEnote: note: r_r_expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG',, _ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": __ _V6172LAI | | _N##AEddR_eeG_ffS)iin_;ne_ e )\ _R_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": NS PO| | _ULR ^ ^~~~~~~~~~~~~~~~~~~~OCG Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": E(_.P./src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hA.::T)6761H ::_R5740FN::IP L_EL61:40: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e\ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_FILE_/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/librepgp/stream-common.cpp :(721174_ | :_#21d:e finwarning: e FRadding 'int' to a string does not append to the string [-Wstring-plus-int]NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(I. L.1174. | ) R N P _ L /src/rnp/src/lib/logging.hO :G 61_: EF40 _D: ( s t dnote: e expanded from macro '__SOURCE_PATH_FILE__'  r Step #6 - "compile-libfuzzer-introspector-x86_64": R N61P | __#LOdGe(_rO, __VA_ARGS__)note: note: G Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67f( | v/src/rnp/src/lib/logging.hi o:n_ i67e d: +)57_ :_ S OS UO Rnote: U(Rvexpanded from macro 'RNP_LOG_FD'CofEi Step #6 - "compile-libfuzzer-introspector-x86_64": p_drP)i fA n67Tfit | Hpnfe _r( Fi(_ Inf_ LtdS Ef)O _(,U _( R f"C((d[)Ev_%,_o_s PiF("AdTI)[)HL %s% _E:sfF_%(pI_d)rLi ] En+%"s_t_ ,:f S %((O_d(_U_]ff_R udFC",n)IE c__, ,L_E__ "[P___%A_fSuOsT nU(H+cR)_ _C_SSE,I O_ ZUP_ERA_ CTS+EH_O _PU3FAR ITC/LHE*E ___rSP_eIA,mZT oEH_v __e+FL IIL"3NEs E_r_c/__"*,) ;*r_ /e_\)mLoI Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": vN eE| | _"_ ^~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~s) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": r;c "\ /src/rnp/src/lib/logging.h* Step #6 - "compile-libfuzzer-introspector-x86_64": :/ 61)| :40 Step #6 - "compile-libfuzzer-introspector-x86_64": ^: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^note:  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':61/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ::40 199:9:61: | #dnote: enote: fexpanded from macro '__SOURCE_PATH_FILE__'iuse array indexing to silence this warningn Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _61S | O#/src/rnp/src/lib/logging.hUd:Re72Cf:E22i_:nP eA T_Hnote: __Sexpanded from macro 'RNP_LOG'FOIU Step #6 - "compile-libfuzzer-introspector-x86_64": LREC_E_PAT_ H 72_( | F_I_FIL#LEdE_e__f_ i +n(e _ S_ROFUINRL/src/rnp/src/librepgp/stream-packet.cppPCE:_EL_692_O_:P13G A:(+T . H.S_.OSwarning: )UI RZRCEadding 'int' to a string does not append to the string [-Wstring-plus-int]NE P_+ Step #6 - "compile-libfuzzer-introspector-x86_64": _P LA3O T G692H/_ | _*F S D Ir( Zes Emt o+d v e e3r r "/, s* r _ cr"_ReNm VPo*A_v/e_L) AO"RG Step #6 - "compile-libfuzzer-introspector-x86_64": sG rS(| c_""_F ~~~~~~~~~^~~~~~~~~~~~~~~~~~ )a Step #6 - "compile-libfuzzer-introspector-x86_64": *i/ Step #6 - "compile-libfuzzer-introspector-x86_64": l) e| d Step #6 - "compile-libfuzzer-introspector-x86_64": ^ t Step #6 - "compile-libfuzzer-introspector-x86_64": | o /src/rnp/src/librepgp/stream-armor.cpp ^: Step #6 - "compile-libfuzzer-introspector-x86_64": g830e/src/rnp/src/lib/logging.h:t:9 67:G: P57G: note: seuse array indexing to silence this warningrnote: i Step #6 - "compile-libfuzzer-introspector-x86_64": aexpanded from macro 'RNP_LOG_FD'l/src/rnp/src/lib/logging.h" Step #6 - "compile-libfuzzer-introspector-x86_64": :)72;: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 67: | |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'   Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h( :v7272o | :i#22dd:)e ffipnnote: re expanded from macro 'RNP_LOG'iRnN Step #6 - "compile-libfuzzer-introspector-x86_64": tP f_72(L | (O#fGdd(e).f,.i .n")e[ %RsN(RP)N_ PL%_OsLG:O_%GFd(D].( .s".t,)d e_Rr_NrfuncP,_ _L__O_,GV _A_F__DAS(ROsGUtSRd_Ce_Er)_rP, Step #6 - "compile-libfuzzer-introspector-x86_64": A T_| H_V_A ^F_ Step #6 - "compile-libfuzzer-introspector-x86_64": IALREG/src/rnp/src/lib/logging.h_S:__67,_: )57_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": L I| Nnote: E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; /src/rnp/src/lib/logging.h 67:\ | 67 : Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :|   ^  Step #6 - "compile-libfuzzer-introspector-x86_64": note:  (expanded from macro 'RNP_LOG_FD'v/src/rnp/src/lib/logging.ho Step #6 - "compile-libfuzzer-introspector-x86_64": :i 61d67:) | 40 :f p r i note: n t (vexpanded from macro '__SOURCE_PATH_FILE__'fo(i Step #6 - "compile-libfuzzer-introspector-x86_64": (df) d61 ) | f,#p dr"ie[nf%tisfn((e)( f_%d_s)S:,O% UdR"]CE_[ %P"sA,( T)_H __%fuFsnI:Lc%E_d__]_, "(_,__ _S_FO_IUfLERu_Cn_Ec __+P_, _ A_STSOHOU_URFRCICELE_E_P_PA_AT,TH H___S_FILIZIELN EE+___ _,3) ;_/ _*\L Ir Step #6 - "compile-libfuzzer-introspector-x86_64": Ne Em| _o_v)e ^; Step #6 - "compile-libfuzzer-introspector-x86_64": "\sr/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": c: "61| :*40 ^~~~~~~~~~~~~~~~~~~~/: Step #6 - "compile-libfuzzer-introspector-x86_64": )  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__' ^61 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :61 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": e __ S61O | U#RdCeEf_iPnAeT H___FSIOLUER_C_E _(P_A_TFHI_LFEI_L_E _+_ S(O_U_RFCIEL_EP_A_ + SOURCE_PATH_SIZE + 3 /* remove/src/rnp/src/librepgp/stream-sig.cpp:708:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": " 708 | (__FILE_expanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_ P61A | T#Hd_eSfIiZnEe +_ _3S O/U*R CrEe_mPoAvTeH _"FsIrLcE"_ _* /()__ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + SOURCE_PATH_SIZE + 3 //src/rnp/src/librepgp/stream-dump.cpp*: 1580r:e17m:o ve note: "suse array indexing to silence this warningrc Step #6 - "compile-libfuzzer-introspector-x86_64": " /src/rnp/src/librekey/rnp_key_store.cpp*/src/rnp/src/lib/logging.h:/223::)729:: Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :| warning: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 22372 | | # d e f i n e  /src/rnp/src/librepgp/stream-key.cppRR:NN145PP_:_L9LO:O GG((".note: w.r.use array indexing to silence this warningo)n g Step #6 - "compile-libfuzzer-introspector-x86_64": R NP/src/rnp/src/lib/logging.h_f:L72aO:iG22l_:eFd D (tsonote: t doexpanded from macro 'RNP_LOG'eurtr Step #6 - "compile-libfuzzer-introspector-x86_64": p,u t_ _dVa At72_aA"R | )G#;Sd_e Step #6 - "compile-libfuzzer-introspector-x86_64": _ f)| in Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": | RN ^P_ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hL:O72G/src/rnp/src/lib/logging.h:(:.2267.:: 57: _note: Fexpanded from macro 'RNP_LOG'note: D( Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'st Step #6 - "compile-libfuzzer-introspector-x86_64": d72 | e67# | d re %r f,s i : n_% e _d (V]RvNoA Pi__"dLA,)OR GGS___f(p.)_rf.iu. Step #6 - "compile-libfuzzer-introspector-x86_64": nn) tc | f_R(_N ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(,P Step #6 - "compile-libfuzzer-introspector-x86_64": f _d_L)_O,GS O_"UF[/src/rnp/src/lib/logging.hRD%(s:Cs(67Et):_d 57Pe%:Ars Tr:,H% _d_]_note: F VI"Aexpanded from macro 'RNP_LOG_FD'L,_E A_ Step #6 - "compile-libfuzzer-introspector-x86_64": _R__Gf,S u__67n__ | c)L __ Step #6 - "compile-libfuzzer-introspector-x86_64": I , N | E __ _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ S Step #6 - "compile-libfuzzer-introspector-x86_64": ) O; UR/src/rnp/src/lib/logging.h (C:E\v67_o:P Step #6 - "compile-libfuzzer-introspector-x86_64": i57A d:| )T  H_note: ^~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": FpIexpanded from macro 'RNP_LOG_FD'rLiE Step #6 - "compile-libfuzzer-introspector-x86_64": n_/src/rnp/src/lib/logging.h:t _67, | 61f _ :(_ 40(L I :fN dE _) _,note: () v;o "expanded from macro '__SOURCE_PATH_FILE__'i\[d% Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": s (f61| | )p# r ^d%i Step #6 - "compile-libfuzzer-introspector-x86_64": nestf/src/rnp/src/lib/logging.h:fi:%(n61d(e:]f 40d"_:),_ , S_O"_Unote: R[fC%uexpanded from macro '__SOURCE_PATH_FILE__'Esn_(c Step #6 - "compile-libfuzzer-introspector-x86_64": P)_ A _61,T% | Hs#__:d_F%eSIdfOL]i UEn"R_e, C___E ___(SfP_OuA_UnRTFILcCHE_E____,P AF__TI _HL+S_E OF_SUI_ORL,UCE RE__C___EP L_A(IPT_NAH_ET_F_HFI__IL)SLE;IE__ Z_ \E_+,  S Step #6 - "compile-libfuzzer-introspector-x86_64": +_O _U| 3LR IC ^~~~~~~~~~~~~~~~~~~~/NE Step #6 - "compile-libfuzzer-introspector-x86_64": *E_ _Pr_A)eT;/src/rnp/src/lib/logging.hmH :o_v\61Se:I Step #6 - "compile-libfuzzer-introspector-x86_64": 40Z" :Es| r+c ^~~~~~~~~~~~~~~~~~~~ " Step #6 - "compile-libfuzzer-introspector-x86_64": note: 3  *expanded from macro '__SOURCE_PATH_FILE__'///src/rnp/src/lib/logging.h*): Step #6 - "compile-libfuzzer-introspector-x86_64": 61r Step #6 - "compile-libfuzzer-introspector-x86_64": :e61 40m | | :o# vd ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ee fnote: "isexpanded from macro '__SOURCE_PATH_FILE__'nrec Step #6 - "compile-libfuzzer-introspector-x86_64": "_ 61*_ | /S#)Od/src/rnp/src/librepgp/stream-write.cppUe Step #6 - "compile-libfuzzer-introspector-x86_64": :Rf 453Ci| :En9_ ^:eP Step #6 - "compile-libfuzzer-introspector-x86_64": A_T_note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": HS/src/rnp/src/lib/logging.h_O:FURC72IE:L_22EPA:_T _H _(Fnote: _I_Lexpanded from macro 'RNP_LOG'FEI_ Step #6 - "compile-libfuzzer-introspector-x86_64": L_E _72(_ | _ #_FIL+dE e_Sf_Oi Un+Re C/src/rnp/src/librepgp/stream-dump.cpp SRE:ON_1586UPP:R_A13CLT:E _OHGP_(AS.warning: TI.HZ._adding 'int' to a string does not append to the string [-Wstring-plus-int]E)S I Step #6 - "compile-libfuzzer-introspector-x86_64": +R Z N1586PE3 | _ L+/ O G* 3_ Fr /De *(m so vrt de e r"T rsHR,r _NSPc_I_"_ZVL EAO* _G/+A(R) "G3TS Step #6 - "compile-libfuzzer-introspector-x86_64": o_ /o_| * ) m ~~~~~~~~~^~~~~~~~~~~~~~~~~~ra Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": en myo| v eO ^p Step #6 - "compile-libfuzzer-introspector-x86_64": e"nsPrGcP" s/src/rnp/src/lib/logging.h*t:/r67)e:a57 Step #6 - "compile-libfuzzer-introspector-x86_64": m: | p anote:  ^/src/rnp/src/librepgp/stream-parse.cppcexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": :k Step #6 - "compile-libfuzzer-introspector-x86_64": 438e:t17s: 67d | u rnote: i nuse array indexing to silence this warning g Step #6 - "compile-libfuzzer-introspector-x86_64": t h e/src/rnp/src/lib/logging.h( :vd72ou:im22dp:). "f)p;note: ri Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d e| fCi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": eE _RPNAPT_HL_OSG(../src/rnp/src/lib/logging.hI.:Z)72E : R22+N: P 3 /*_ LrOnote: eGm_expanded from macro 'RNP_LOG'oFvD Step #6 - "compile-libfuzzer-introspector-x86_64": e( s" st72rd | ce#"rd re*,/ f)_i_nV Step #6 - "compile-libfuzzer-introspector-x86_64": eA _| RANR ~~~~~~~~~^~~~~~~~~~~~~~~~~~PG Step #6 - "compile-libfuzzer-introspector-x86_64": _SL_O_G)(. Step #6 - "compile-libfuzzer-introspector-x86_64": . .| ) ^R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LO "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("wrong signaturea vregrusmieonnnt""));t;f Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": ( | f| d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": , Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-packet.cpp:692:13.)emove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_L/src/rnp/src/librepgp/stream-common.cppO:G1174:21: note: use array indexing to silence this warning/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h230::729::22 : note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_L/src/rnp/src/lib/logging.hO:G72(.:.22.:) RNnote: P_expanded from macro 'RNP_LOG'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_ F72D | (#sdtedfeirnre, R_N_PV_AL_OAGR(G.S._._)) R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^O Step #6 - "compile-libfuzzer-introspector-x86_64": G_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr, __VA_AGRG_S__) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.h:67expanded from macro 'RNP_LOG':57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: 72expanded from macro 'RNP_LOG_FD' | # Step #6 - "compile-libfuzzer-introspector-x86_64": defin e67 | R N P _ L O G ( vo"[%s() %s:%d(]. .".,) _R_NfPu_nLcO__, __SOURCE_PATH_FILE__, G___FLDI(NsEt_d_); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": err/src/rnp/src/lib/logging.h,: 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:466:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 466 | RNP_LOG("wrong AEAD cache state"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE_/src/rnp/src/librepgp/stream-armor.cpp_:,923 :_9_:L INEwarning: __)adding 'int' to a string does not append to the string [-Wstring-plus-int]; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 923 | |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP/src/rnp/src/lib/logging.h_:L61O:G40(:" wronote: ngexpanded from macro '__SOURCE_PATH_FILE__' p Step #6 - "compile-libfuzzer-introspector-x86_64": aram") ;61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne __S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _72_ | #(d_e_fFiInLeE _R_N P+_ LSOOGU(R.C.E._)P ARTNHP__SLIOZGE_ F+D (3s t/d*e rrre,m o_v_eV A"_sArRcG"S _*_/)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-write.cpp :(466v:o9i:d ) fnote: pruse array indexing to silence this warningin Step #6 - "compile-libfuzzer-introspector-x86_64": tf((/src/rnp/src/lib/logging.hf:d72):,22 :" [%snote: expanded from macro 'RNP_LOG'( Step #6 - "compile-libfuzzer-introspector-x86_64": ) 72% | s#:d%edf]i n"e, R_N_Pf_uLnOcG_(_.,. ._)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeEr_r_,, ____VLAI_NAER_G_S)_;_ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6167::4057:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6167 | | # d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_I,Z E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_", *_/_)LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__/src/rnp/src/librepgp/stream-armor.cppF:I923L:E9_:_ + note: SOuse array indexing to silence this warningUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_/src/rnp/src/lib/logging.hP:A72T/src/rnp/src/librekey/key_store_g10.cpp:H:22_354:S: 9I:Z Enote:  +expanded from macro 'RNP_LOG'warning: 3 Step #6 - "compile-libfuzzer-introspector-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]/ *72 Step #6 - "compile-libfuzzer-introspector-x86_64": | r#ed e354mf | oi n ve e R N" Ps _r LcRO"NGP (_*.L/.O).G) Step #6 - "compile-libfuzzer-introspector-x86_64": ( "R| uNnP ^k_nL Step #6 - "compile-libfuzzer-introspector-x86_64": oOwG_nF Dc(usrtvdee"r)r;, Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ARGS__ )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7267::2257:: note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 72 | # d e f i n e( vRoNiPd_)L OfGp(r.i.n.t)f (R(NfPd_)L,O G"_[F%Ds((s)t d%esr:r%,d ]_ _"V,A __A_RfGuSn_c__)_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _,expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _LIN E67_ | _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^o Step #6 - "compile-libfuzzer-introspector-x86_64": id) /src/rnp/src/lib/logging.hf:p61r:i40n:t f((note: fdexpanded from macro '__SOURCE_PATH_FILE__'), Step #6 - "compile-libfuzzer-introspector-x86_64": " [61% | s#(d)e f%isn:e% d_]_ S"O,U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U,R C_E__LPIANTEH___S)I;Z E\ + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ^~~~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": remo/src/rnp/src/lib/logging.hv:e61 :"40s:r c" note: */expanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE/src/rnp/src/librepgp/stream-write.cpp_:P493A:T17H:_ FILwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int] ( Step #6 - "compile-libfuzzer-introspector-x86_64": __FI L493E | _ _ + S O U R C E _ P A T H _RSNIPZ_EL /src/rnp/src/librepgp/stream-armor.cpp+O: G9333(: "13/U:* n erxepwarning: meocvtadding 'int' to a string does not append to the string [-Wstring-plus-int]ee d Step #6 - "compile-libfuzzer-introspector-x86_64": " sa re933ca | "d u* p/ d) a Step #6 - "compile-libfuzzer-introspector-x86_64": t e | :  ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": eRaNdP _%LzOuG("%s :"i,n se.wh67ta:et57a(:d) note: )o;expanded from macro 'RNP_LOG_FD'f Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp% :z| u 354.67: ^~~~~~~~~~~~~~~~~~~~~~~" | 9 Step #6 - "compile-libfuzzer-introspector-x86_64": , : i n /src/rnp/src/lib/logging.hrnote: :e use array indexing to silence this warning72a :d Step #6 - "compile-libfuzzer-introspector-x86_64": 22,(: v/src/rnp/src/lib/logging.h go:ri72:adnote: 22n):s expanded from macro 'RNP_LOG' zf)p;r Step #6 - "compile-libfuzzer-introspector-x86_64": inote: Step #6 - "compile-libfuzzer-introspector-x86_64": n72 texpanded from macro 'RNP_LOG' | | f#( Step #6 - "compile-libfuzzer-introspector-x86_64": d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(e Step #6 - "compile-libfuzzer-introspector-x86_64": ffd72i) | n,#e/src/rnp/src/lib/logging.h d :"eRf72[Ni:%Pn22s_e:(L )ORG N(%P._note: s.L:expanded from macro 'RNP_LOG'.O%)G d Step #6 - "compile-libfuzzer-introspector-x86_64": (R].N .P72"._ | ,) L# _OdR_Gefine RNf_NPuFP_nD_Lc(LO_sOG_tG_,d(F e.D_r.(_r.sS,)tO derU_RRr_CN,V AEP___AV__RAPLG_AOSA_TGR_)H_G Step #6 - "compile-libfuzzer-introspector-x86_64": S_F _FD| _I()Ls ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E__t Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ,d er| _/src/rnp/src/lib/logging.h_r:L, ^67I :_ Step #6 - "compile-libfuzzer-introspector-x86_64": N57_E:V_ A/src/rnp/src/lib/logging.h_)_:;A67note: R:\G57expanded from macro 'RNP_LOG_FD'S: Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | )67 ^note: | Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD' |   Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h : Step #6 - "compile-libfuzzer-introspector-x86_64": 6167 : | 40 (: /src/rnp/src/lib/logging.hv :o 67i :dnote: 57) : expanded from macro '__SOURCE_PATH_FILE__' f(pv Step #6 - "compile-libfuzzer-introspector-x86_64": note: roii expanded from macro 'RNP_LOG_FD'nd61t Step #6 - "compile-libfuzzer-introspector-x86_64": ) | f #( fd(67pef | rfd ii)n n,e (vt of"_i([_d(%S)fsdO ()Uf),Rp Cr%"Eis[_n:%%Ptsd(Af])T( H("%_fF,sdI :), "[%s() L_%%E_ds_f]u :_n"% c,d(_ ]___ _,_"F f,I_u L_n_ESc__O__fU _uR+,nC cE_S___O_P,USA ROTU_CHR_E_CS_FPE_PATOIAHULT_REHFC_E_I__SL,E PI__AZ__TE, LH+_ F3_II _NL/LEE*I__ N__rE),e_; m_o _)v\_;eL Step #6 - "compile-libfuzzer-introspector-x86_64": I\" Ns| E Step #6 - "compile-libfuzzer-introspector-x86_64": r_ c ^~~~~~~~~~~~~~~~~~~~_| " Step #6 - "compile-libfuzzer-introspector-x86_64": ) ; ^*  Step #6 - "compile-libfuzzer-introspector-x86_64": /\/src/rnp/src/lib/logging.h): Step #6 - "compile-libfuzzer-introspector-x86_64": 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h : :| 40| 61:: ^~~~~~~~~~~~~~~~~~~~ ^40 Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__'note: :61expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": :40 Step #6 - "compile-libfuzzer-introspector-x86_64": :61 | 61# | d#enote: dfeiexpanded from macro '__SOURCE_PATH_FILE__'fnien Step #6 - "compile-libfuzzer-introspector-x86_64": e_ _61_S_ | OS#UOdRUCeREfC_iEP_nAPeTA HT__HF__ISFLOIELU_ER__C E_( __(P__AF_TIFHLI_ELF_EI__L _E+ _ +_S OS(UO_/src/rnp/src/librepgp/stream-parse.cppRU_:CRF442ECI:_EL17P_E:AP_ TA_HT _warning: H+S_ ISSZadding 'int' to a string does not append to the string [-Wstring-plus-int]IOEZU Step #6 - "compile-libfuzzer-introspector-x86_64": ER+ C +E4423 _ | 3P / A */T *H r _ erS meI omZ voE ev e+ " s"3 rs cr/ "c* " R*N r/P*e)_/mL)o Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-armor.cpp::72933::2213:: note: note: expanded from macro 'RNP_LOG'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h72: | 72#:d22e:f inenote: Rexpanded from macro 'RNP_LOG'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L72O | G#(d.e.f.i)n eR NRPN_PL_OLGO_GF(D.(.s.t)d eRrNrP,_ L_O_GV_AF_DA(RsGtSd_e_r)r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__/src/rnp/src/lib/logging.h):67 Step #6 - "compile-libfuzzer-introspector-x86_64": : 57| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: 67 | note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67( | v o i d ) f p r(ivnotifd()( ffdp)r,i n"t[f%(s((f)d )%,s :"%[d%]s ("), %_s_:f%udn]c _"_,, ____fSuOnUcR_C_E,_ P_A_TSHO_URCFEI_LPEA_T_H,_ F_I_LLEI_N_E,_ __)_;L I\NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:/src/rnp/src/lib/logging.h40::61 :40:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d61e | f#idneef i_n_eS O_U_RSCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:223:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :_FFDD(stderr,note: i_d) _VA_fApRrGiSn_t_) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:708:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:256:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 256 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: /src/rnp/src/librekey/key_store_g10.cpp:expanded from macro 'RNP_LOG'421: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: 72 | #warning: defadding 'int' to a string does not append to the string [-Wstring-plus-int]in Step #6 - "compile-libfuzzer-introspector-x86_64": e R421N | P _ LOG(.. . ) R N PR_NLPO_GL_OFGD(("sUtndseurprp,o r_t_eVdA _pAuRbGlSi_c_ )ke Step #6 - "compile-libfuzzer-introspector-x86_64": y | al ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~g Step #6 - "compile-libfuzzer-introspector-x86_64": orith/src/rnp/src/lib/logging.hm::67 :%57d", (in:t ) anote: lgexpanded from macro 'RNP_LOG_FD'); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h(:v72o:i22d:) fpnote: riexpanded from macro 'RNP_LOG'nt Step #6 - "compile-libfuzzer-introspector-x86_64": f (72( | f#dd)e,f i"n[e% sR(N)P _%LsO:G%(d.]. ."), R_N_Pf_uLnOcG___F,D (_s_tSdOeUrRrC,E __P_AVTAH__AFRIGLSE____), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h):;67 :\57: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61 :6740 | :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o61i | d#)d effpirnien t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:%d] _"_, (____fFuInLcE____, +_ _SSOOUURRCCEE__PPAATTHH__SFIIZLEE _+_ ,3 _/_*L IrNeEm_o_v)e; "\sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 61: ~~~~~~~~~^~~~~~~~~~~~~~~~~~40 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defi/src/rnp/src/librekey/rnp_key_store.cppn:e256 :_17_:S OURnote: CEuse array indexing to silence this warning_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _ (note: __expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _72_ | #+d eSfOiUnReC ER_NPPA_TLHO_GS(I.Z.E. )+ R3N P/_*L OrGe_mFoDv(es t"dserrcr", *_/_) Step #6 - "compile-libfuzzer-introspector-x86_64": V| A_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/librekey/key_store_g10.cpp::57421:: 9: note: expanded from macro 'RNP_LOG_FD'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vnote: oiexpanded from macro 'RNP_LOG'd) Step #6 - "compile-libfuzzer-introspector-x86_64": fp r72i | n#tdfe(f(ifnde) ,R N"P[_%LsO(G)( .%.s.:)% dR]N P"_,L O_G__fFuDn(cs_t_d,e r_r_,S O_U_RVCAE__APRAGTSH___F)ILE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE/src/rnp/src/lib/logging.h_:_67):;57 :\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 61 : 40 :   note: (expanded from macro '__SOURCE_PATH_FILE__'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id) 61f | p#ridnetffi(n(ef d), "_[_%SsO(U)R C%Es_:P%AdT]H _"F,I L_E__f_u n(c____F,I L_E__S_O U+R CSEO_UPRACTEH__PFAITLHE__S_I,Z E_ _+L I3N E/_*_ )r;e m\ov Step #6 - "compile-libfuzzer-introspector-x86_64": e | "s ^r Step #6 - "compile-libfuzzer-introspector-x86_64": c" */)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 :| 40: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:281:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 281 | RNP_LOG_KEY("Warning: different primary keys for subkey %s", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:482:/src/rnp/src/librekey/rnp_key_store.cpp9::281 :13:warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]note:  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 482/src/rnp/src/lib/logging.h | : 77 : 13 :   note: RNexpanded from macro 'RNP_LOG_KEY'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG (77" | U n s u p p o r t e d pRuNbPl_iLcO Gk(emys ga,l g"o(rniutlhlm):" )%;d " , ( i n t ) s e c k e y . a l g ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | ^# Step #6 - "compile-libfuzzer-introspector-x86_64": def/src/rnp/src/lib/logging.hi:n72e: 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'(. Step #6 - "compile-libfuzzer-introspector-x86_64": . .72) | #RdNePf_iLnOeG _RFNDP(_sLtOdGe(r.r.,. )_ _RVNAP__ALROGGS__F_D)(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": , __/src/rnp/src/lib/logging.hV:A67_:A57R:G S__note: )expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 67 : 57 : (vnote: oiexpanded from macro 'RNP_LOG_FD'd) Step #6 - "compile-libfuzzer-introspector-x86_64": f p67r | i n t f ( ( f d )(,v o"i[d%)s (f)p r%isn:t%fd(]( f"d,) ,_ _"f[u%nsc(_)_ ,% s_:_%SdO]U R"C,E __P_AfTuHn_cF_I_L,E ____,S O_U_RLCIEN_EP_A_T)H;_ F\IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __LI/src/rnp/src/lib/logging.hN:E61_:_40):; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f inenote: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R61C | E#_dPeAfTiHn_eF I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U R(C_E__FPIALTEH___S I+Z ES O+U R3C E/_*P ArTeHm_oSvIeZ E" s+r c3" /**/ )re Step #6 - "compile-libfuzzer-introspector-x86_64": m o| ve ~~~~~~~~~^~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": G(O"u(UnReCx/src/rnp/src/librekey/key_store_g10.cppexpanded from macro 'RNP_LOG_FD'Ep:_ Step #6 - "compile-libfuzzer-introspector-x86_64": eP482cA:9: t Tnote: e67Hd | _use array indexing to silence this warning eF Step #6 - "compile-libfuzzer-introspector-x86_64": nI dL  E /src/rnp/src/lib/logging.ho_ :f_ 72 b z:((i22_vp:_o FisIdtL)rnote: E e_faexpanded from macro 'RNP_LOG'_pm r" Step #6 - "compile-libfuzzer-introspector-x86_64": +i) n;S t72OfU(R( | Step #6 - "compile-libfuzzer-introspector-x86_64": Cf# Edd| _)eP,f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Ti Step #6 - "compile-libfuzzer-introspector-x86_64": "Hn[_e%S sIR(ZN)/src/rnp/src/lib/logging.hE:P 72_%+:Ls 22O:3:G% (d/.]*. note: ."r),eexpanded from macro 'RNP_LOG' mR_o Step #6 - "compile-libfuzzer-introspector-x86_64": N_vfP eu _72n"L | csO#_rGd_c_e," __Ff SDi*O(n/Use) RtRCd Step #6 - "compile-libfuzzer-introspector-x86_64": NEPe __r| PLrAO, ^TG Step #6 - "compile-libfuzzer-introspector-x86_64": H(___V.FA.I_LA.ER_)G_ S,R_ N__P)__LL Step #6 - "compile-libfuzzer-introspector-x86_64": IO NG| E__F ^_D Step #6 - "compile-libfuzzer-introspector-x86_64": )(;s t/src/rnp/src/lib/logging.h\d:e67 Step #6 - "compile-libfuzzer-introspector-x86_64": r: r57| ,: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __note: Vexpanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.hA:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 61A :67R40 | G: S _ _ )note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'  | Step #6 - "compile-libfuzzer-introspector-x86_64": (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ o61 Step #6 - "compile-libfuzzer-introspector-x86_64": i | d#)d /src/rnp/src/lib/logging.hef:fp67ir:ni57en: t _f_(S(Onote: fUdRexpanded from macro 'RNP_LOG_FD')C,E _ Step #6 - "compile-libfuzzer-introspector-x86_64": "P[A% Ts67H( | _) F I%L sE :_ %_ d ](( _v"_o,Fi Id_L_)Ef _u_fn pc+_r _iS,nO tU_R_CSEfO_(UP(RCEAf_TdPH)_A,ST IHZ_"EF I+L [E3%_ s_/(,* ) _r _e%LmIsoN:vE%e_d _]") s;"r ,c\ "_ Step #6 - "compile-libfuzzer-introspector-x86_64": _* f/| u)n ^c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ,/src/rnp/src/lib/logging.h ^:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL E61_ | _#,d e_f_iLnIeN E____S)O;U R\CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE_/src/rnp/src/lib/logging.h_: 61(:_40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__' + Step #6 - "compile-libfuzzer-introspector-x86_64": S O61U | R#CdEe_fPiAnTeH __S_ISZOEU R+C E3_ P/A*T Hr_eFmIoLvEe_ _" s(r_c_"F I*L/E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": +| S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp/src/rnp/src/librepgp/stream-armor.cpp::4421050::179:: note: warning: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :105072 | : 22 :   note:  expanded from macro 'RNP_LOG'RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_L O72G | (#"d%esf"i,n ee .RwNhPa_tL(O)G(...) )R;NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(s/src/rnp/src/lib/logging.ht:d72e:r22r:, __note: VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:"67s:r57c:" */note: )expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^6772 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  # d e f i n e (RvNoPi_dL)O Gf(p.r.i.n)t fR(N(Pf_dL)O,G _"F[D%(ss(t)d e%rsr:,% d_]_ V"A,_ A_R_GfSu_n_c)__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _67L | I N E _ _ ) ; /src/rnp/src/librekey/rnp_key_store.cpp : \281(:v Step #6 - "compile-libfuzzer-introspector-x86_64": 13o :i| d) ^ warning: Step #6 - "compile-libfuzzer-introspector-x86_64": fpradding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.hi:n61 Step #6 - "compile-libfuzzer-introspector-x86_64": t:f40( :(281 f | d ) note: ,  expanded from macro '__SOURCE_PATH_FILE__'" [ Step #6 - "compile-libfuzzer-introspector-x86_64": % s61 ( | )# d %e sfR:iN%nPde_] __L SO"OG,U_ RK_CE_YEf(_u"PnWAcaT_rH_n_,iF nI_gL_:ES _Od_Ui Rf(Cf_Ee__rFPeIAnLTtEH __p_Fr Ii+mL aESr_Oy_U ,R kC_eE_y_LsPI ANfTEoHr__ _Ss)Iu;Zb Ek\ e+y Step #6 - "compile-libfuzzer-introspector-x86_64": 3| % s/ ^~~~~~~~~~~~~~~~~~~~"* Step #6 - "compile-libfuzzer-introspector-x86_64": ,  r&esm/src/rnp/src/lib/logging.hro:cv61ke:e 40y":)s ;rc Step #6 - "compile-libfuzzer-introspector-x86_64": "note: | *expanded from macro '__SOURCE_PATH_FILE__'/ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61| /src/rnp/src/lib/logging.h | #: ^d84 Step #6 - "compile-libfuzzer-introspector-x86_64": :e9f:i ne note: __expanded from macro 'RNP_LOG_KEY'SO Step #6 - "compile-libfuzzer-introspector-x86_64": UR C84E | _ P A T H _ F I LREN_P__ L(O_G_(FmIsLgE,_ _k e+y iSdO)U;R C E _ P A T H _ S I Z E + 3 / * r e m o v e " s r c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :1050:/src/rnp/src/lib/logging.h9::72 :22:note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :7272 | :#22d:e finnote: e expanded from macro 'RNP_LOG'RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_ L72O | G#(d.e.f.i)n eR NRPN_PL_OLGO_GF(D.(.s.t)d eRrNrP,_ L_O_GV_AF_DA(RsGtSd_e_r)r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS_/src/rnp/src/lib/logging.h_:)67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67 :6757 | :   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o67i/src/rnp/src/librepgp/stream-parse.cpp | d: )512 : f13 p: r i n twarning: (fv(o(adding 'int' to a string does not append to the string [-Wstring-plus-int]ifdd Step #6 - "compile-libfuzzer-introspector-x86_64": )) ,512f | p" r[ i% sn (t )f ( (% sf :%d d) ], R""N[,P% _s_L(_O)fG u(%n"scf:_a%_i,le d_ _tSoO UsReCtE _aPdA"T)H;_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __L_I_VNE/src/rnp/src/lib/logging.hA_:__72A):;22 R:\G S Step #6 - "compile-libfuzzer-introspector-x86_64": _ _note: | )eexpanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": "src" */)stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/librekey/key_store_g10.cpp:expanded from macro 'RNP_LOG_FD'512:9: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 67 512 | RNP_LOG("parse_seckey: unknown symmetric algo"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57f:(22 (f:d ),note: "expanded from macro 'RNP_LOG'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s() % sd72: | ]%| # dd"] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e, Step #6 - "compile-libfuzzer-introspector-x86_64": f "i_,n_ ef_/src/rnp/src/lib/logging.h u_:Rnf67NcPu:__nL57O_c:G,_ ( _._,._. note: S)_Oexpanded from macro 'RNP_LOG_FD' _URRS Step #6 - "compile-libfuzzer-introspector-x86_64": CNO EPU67__R | PLC AOE TG_ H_P _ FFD(sA ItT L dHE(e__vrF_orI,i ,Ld_ E)___ L__fIV,pNrEA i_n___t)A_Lf;(RI (\GNfSEd Step #6 - "compile-libfuzzer-introspector-x86_64": __) _,| _) );" ^ [ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": \%s (| Step #6 - "compile-libfuzzer-introspector-x86_64": )/src/rnp/src/lib/logging.h : ^| %61s:: Step #6 - "compile-libfuzzer-introspector-x86_64": 40%:d ^ ] Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h":note: ,67 expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h:_57:_: Step #6 - "compile-libfuzzer-introspector-x86_64": 61f : u61n40 | c:#_note: d_e,f i_expanded from macro 'RNP_LOG_FD'n_note: eS Step #6 - "compile-libfuzzer-introspector-x86_64":  Oexpanded from macro '__SOURCE_PATH_FILE__' _U67_R Step #6 - "compile-libfuzzer-introspector-x86_64": | S CO EU61 _RPC | AE# T_HPd _Ae FTf IHi(L_nvEFeo_I i_L_d,E_) _S __Of_ UpL(RrI_CiN_EnEF_t_fIP_(LA)(ET;f_H d__\) FI,+ Step #6 - "compile-libfuzzer-introspector-x86_64": L SE"| O_[U ^~~~~~~~~~~~~~~~~~~~_%R Step #6 - "compile-libfuzzer-introspector-x86_64": sC((E_)_/src/rnp/src/lib/logging.h_ P:F%A61IsT::LH%40E_d:_S] _I  Z"+E,note: S+_expanded from macro '__SOURCE_PATH_FILE__'O _U3f Step #6 - "compile-libfuzzer-introspector-x86_64": R uC /nE61_*c | P _#Ar_dTe,eHm f_o_iSv_nIeSeZ EO " U_s+R_r CSc3EO" _U /PR**AC/ TEH)r__ePF Step #6 - "compile-libfuzzer-introspector-x86_64": mAI oTL| vHEe__ ^ F"_ Step #6 - "compile-libfuzzer-introspector-x86_64": Is,Lr Ec__"__ L *I(N/_E)___F Step #6 - "compile-libfuzzer-introspector-x86_64": )I ;L| E\_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  +| S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URC/src/rnp/src/lib/logging.hE:_61P:A40T:H _SInote: ZEexpanded from macro '__SOURCE_PATH_FILE__' + Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /61* | re#mdoevfei n"es r_c_"S O*U/R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ~~~~~~~~~^~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ (__FILE__ + SOURCE/src/rnp/src/librepgp/stream-dump.cpp_:P1586A:T13H:/src/rnp/src/librekey/key_store_kbx.cpp_ :S235I:Znote: 9E: use array indexing to silence this warning+  Step #6 - "compile-libfuzzer-introspector-x86_64": 3warning: /src/rnp/src/lib/logging.h/:*72adding 'int' to a string does not append to the string [-Wstring-plus-int] :r22 Step #6 - "compile-libfuzzer-introspector-x86_64": e:m o235v | e note: " expanded from macro 'RNP_LOG's r Step #6 - "compile-libfuzzer-introspector-x86_64": c " 72 * | R/#N)dPe_ Step #6 - "compile-libfuzzer-introspector-x86_64": fL iO| nGe( ^ " Step #6 - "compile-libfuzzer-introspector-x86_64": RTNoPo_ LmOaGn(y. .u.i)d sR NiPn_ LtOhGe_ FPDG(Ps tbdleorbr",) ;__ Step #6 - "compile-libfuzzer-introspector-x86_64": V A| _A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: 72 | /src/rnp/src/librepgp/stream-packet.cppnote: :#d698expanded from macro 'RNP_LOG_FD'e:f9 Step #6 - "compile-libfuzzer-introspector-x86_64": i: n 67e |  Rwarning: N P _adding 'int' to a string does not append to the string [-Wstring-plus-int] L O Step #6 - "compile-libfuzzer-introspector-x86_64": G (( .v698.o | .i )d ) R Nf Pp _r Li OnRGtN_fPF(_D(L(fOsdGt)(d,"e ur"nr[k,%n so_(w_)nV A %_ssA2:Rk%G dSs]_p _e")c,i Step #6 - "compile-libfuzzer-introspector-x86_64": f_ i_| efru ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:n Step #6 - "compile-libfuzzer-introspector-x86_64": c__,% d_"_,/src/rnp/src/lib/logging.hS :O(67Ui:Rn57Ct:E) _ PsA2note: Tkexpanded from macro 'RNP_LOG_FD'H._s Step #6 - "compile-libfuzzer-introspector-x86_64": FpIeLcE i_f_67, | i _e _r L) I; N E Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ()v; ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": i\d) fpr Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define/src/rnp/src/lib/logging.h :R61N:P40_:L OG(note: ..expanded from macro '__SOURCE_PATH_FILE__'.) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_ L61O | G#_dFeDf(isnted err,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": (__F/src/rnp/src/lib/logging.hI:L67E:__ + SOURCE_PATH_SIZE +57 :3 /*note: rexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s() %s:%d] ", __func__ ,| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40/src/rnp/src/librepgp/stream-write.cpp:: 493:17note: : expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e72f:i22n:e __note: SOexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE _72P | A#TdHe_fine RNP_LOG(.m..o)v eR N"Ps_rLcO"G _*F/D)(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librekey/rnp_key_store.cpp67::28157::13 : note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 84 : 9 : (vnote: oiexpanded from macro 'RNP_LOG_KEY'd) Step #6 - "compile-libfuzzer-introspector-x86_64": fpr i84n | t f ( ( f d ) , R"N[P%_sL(O)G (%mss:g%,d ]k e"y,i d_)_;f u n c _ _ , _ _ S O U R C E _ P A T H _ F I L E _ _ , _ _ L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61\:40 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 7261: | 22#:d efinote: neexpanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S72O | U#RdCeEf_iPnAeT HR_NFPI_/src/rnp/src/librepgp/stream-armor.cppLL:EO1190_G:_( 9.(:._ ._)F Iwarning: RLNEP_adding 'int' to a string does not append to the string [-Wstring-plus-int]__L Step #6 - "compile-libfuzzer-introspector-x86_64": O+G _S1190OF | UD R( Cs Et _d Pe Ar Tr ,HR _N_SP_I_ZVLEAO _G+A( R"3GdSe_a_r)mo Step #6 - "compile-libfuzzer-introspector-x86_64": r i| n/g ^* Step #6 - "compile-libfuzzer-introspector-x86_64": frae/src/rnp/src/lib/logging.him:lo67ev:de57" :)" ;sr Step #6 - "compile-libfuzzer-introspector-x86_64": cnote: "| expanded from macro 'RNP_LOG_FD'* ^~~~~~~~~~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h| : 72 ^ : Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :  (vonote: idexpanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": f p72r | i#ndteff(i(nfed )R,N P"_[L%OsG((). .%.s): %RdN]P _"L,O G___FfDu(nsct_d_e,r r_,_ S_O_UVRAC_EA_RPGAST_H__)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __L/src/rnp/src/lib/logging.hI:N67E:_57_:) ; \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #6 - "compile-libfuzzer-introspector-x86_64": fpri n61t | f#(d(effdi)n,e "_[_%SsO(U)R C%Es_:P%AdT]H _"F,I L_E__f_u n(c____F,I L_E__S_O U+R CSEO_UPRACET_HP_AFTIHL_ES_I_Z, _E_ L+I N3E _/_*) ;r e\mo Step #6 - "compile-libfuzzer-introspector-x86_64": v e| " ^~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" /src/rnp/src/lib/logging.h*:/61):40 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1190:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (v/src/rnp/src/librekey/rnp_key_store.cppo:i289d:)13 :f priwarning: ntf/src/rnp/src/librepgp/stream-write.cppadding 'int' to a string does not append to the string [-Wstring-plus-int](: Step #6 - "compile-libfuzzer-introspector-x86_64": 289 | (544 f: d13 ):  , warning: " [ adding 'int' to a string does not append to the string [-Wstring-plus-int]% s Step #6 - "compile-libfuzzer-introspector-x86_64": (R)N P544%_ | sL :O %G d_ ]K E "Y ,( "_ f_ af i ulRneNcd_P __tL,oO G_m(_e"Sr%OgsUe"R ,Cs Eue_b.PkwAehTyaH t_%(Fs)I")L,;E _& Step #6 - "compile-libfuzzer-introspector-x86_64": _s ,r| c_k ^~~~~~~~~~~~~~~~~~~~~~~_e Step #6 - "compile-libfuzzer-introspector-x86_64": LyI)N;E_/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": _: )72| ;: 22 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\: Step #6 - "compile-libfuzzer-introspector-x86_64":   Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": :77 Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h 13:72:61 | :#40d:note: e fexpanded from macro 'RNP_LOG_KEY'innote: Step #6 - "compile-libfuzzer-introspector-x86_64": e expanded from macro '__SOURCE_PATH_FILE__' R77N Step #6 - "compile-libfuzzer-introspector-x86_64": | P _ 61L | O #G d( e. f. i .n ) e RR_NN_PPS__OLLUOORGGC(_EmF_sDPg(A,sT tH"d(en_ruFrlI,lL )E_"__)_V; A (_ _A _R FG IS L _E_ _) _ Step #6 - "compile-libfuzzer-introspector-x86_64": + | S O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ U Step #6 - "compile-libfuzzer-introspector-x86_64": R C E _ /src/rnp/src/lib/logging.hP :A67 T: H57 _ :S I Z Enote:  + expanded from macro 'RNP_LOG_FD'  3 Step #6 - "compile-libfuzzer-introspector-x86_64": / * 67 | r e m o v e " s( r vc\o"i d Step #6 - "compile-libfuzzer-introspector-x86_64": * )/| )fp ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": i| nt ^f Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h(:(72f:d22):, "[note: %sexpanded from macro 'RNP_LOG'() Step #6 - "compile-libfuzzer-introspector-x86_64": % s72: | %#dd]e f"i,n e_ _RfNuPn_cL_O_G,( ._._.S)O URRNCPE__LPOAGT_HF_DF(IsLtEd_e_r,r ,_ __V_AL_IANREG_S__)_;) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h : 67/src/rnp/src/lib/logging.h :: 5761 :: 40(:v onote: idexpanded from macro 'RNP_LOG_FD'note: ) Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'fp Step #6 - "compile-libfuzzer-introspector-x86_64": r67 i | 61n | t #f d( e( ff id n )(e,v/src/rnp/src/librepgp/stream-armor.cpp o"i:_[d1208_%):Ss 9O(f:U)Rp C%rEsi_:nwarning: P%AdtT]fH (adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:intf((fd), "[% s67( | ) % s 72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stdeFILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ", __func_ 1208_ | ,/src/rnp/src/librepgp/stream-parse.cpp : _512 _: S13 O: U R CREnote: _NPAPuse array indexing to silence this warningT_HL Step #6 - "compile-libfuzzer-introspector-x86_64": _OFGI/src/rnp/src/lib/logging.hL(E:"_72a_:r,22m :_o _rLiInnote: NgE _expanded from macro 'RNP_LOG'f_)a Step #6 - "compile-libfuzzer-introspector-x86_64": ; \i Step #6 - "compile-libfuzzer-introspector-x86_64": l72 e | | d#"d ^)e Step #6 - "compile-libfuzzer-introspector-x86_64": ;fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e|  /src/rnp/src/lib/logging.hR ^~~~~~~~~~~~~~~~~~~~~~~~~~:N Step #6 - "compile-libfuzzer-introspector-x86_64": 61P:_40L:OG /src/rnp/src/lib/logging.h(:.72note: .:.expanded from macro '__SOURCE_PATH_FILE__')22 : Step #6 - "compile-libfuzzer-introspector-x86_64": R Nnote: expanded from macro 'RNP_LOG'P _61 Step #6 - "compile-libfuzzer-introspector-x86_64": L | O# Gd(72_e | Ff#iDfdnF(deeIfLE__) si ,_tnd( _ee_"S r_[ORrF%UN,IsRPC L(_E_E)L ___O%PV_GsAA (:T_+.%HA .d_RS.] ", __fGO)uSU n_RRc_CNE_)P___P, Step #6 - "compile-libfuzzer-introspector-x86_64": L O_| G__S ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ODU(RCEs_t/src/rnp/src/lib/logging.hP:dA67eT:r57Hr_:,F I_L_EV_/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:235:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defin/src/rnp/src/librepgp/stream-dump.cpp:1628:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": rnote: rexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": , 67(FvAoiTAdH)__ SAfIpZrRiGn_IStL_Ef E_e(+( _) f3 R1628NP_L | , __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h (v:o61i:d40): fprnote: inexpanded from macro '__SOURCE_PATH_FILE__'tf Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd )61, | #"d[e%fsi(n)e %_s_:S%OdU]R C"E,_ P_A_TfHu_nFILE__ (__FILE__ | + S O U R C E _ P A T HR_NSPI_ZE + 3 /* LrOeGm(o"vmea l"fsorc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": rmed cleartext signed data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp/src/rnp/src/lib/logging.h::28972::13: 22: note: use array indexing to silence this warningnote:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h72: | 77#:d13e:f inenote: Rexpanded from macro 'RNP_LOG_KEY'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L O77G | ( . . . ) R N P _ L ORGN_PF_DL(OsGt(dmesrgr,, "_(_nVuAl_lA)R"G); _ ( _ _ F\IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC/src/rnp/src/lib/logging.hE:_72P:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 d Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /* rOemGco(v_.e_. ,." )s_ r_RcSN"OP U_*RL/CO)G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D(E_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1628:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1641:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1641 | RNP_LOG("failed to parse armored data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1641:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1656:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1656 | RNP_LOG("failed to init indent dest"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1656:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:536:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 536 | RNP_LOG("failed to set ad"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:536:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SIZE + | 3 /* #/src/rnp/src/lib/logging.hrde:emf67oi:57: vneenote: R"expanded from macro 'RNP_LOG_FD'sNrP Step #6 - "compile-libfuzzer-introspector-x86_64": c_"L O G*67(/ | .) . . Step #6 - "compile-libfuzzer-introspector-x86_64": ) | R N ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _ (LvOoGi_dF)D (fsptrdienrtrf,( (_f_dV)A,_ A"R[G%Ss_(_)) % Step #6 - "compile-libfuzzer-introspector-x86_64": s :| %d ^] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __fu/src/rnp/src/lib/logging.hn:c67_:_57,: __Snote: OUexpanded from macro 'RNP_LOG_FD'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA T67H | _ F I L E _ _ , (_v_oLiIdN)E _f_p)r;i n\tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #6 - "compile-libfuzzer-introspector-x86_64": __fu n61c | _#_d,e f_i_nSeOU R_C_ES_OPUARTCHE__FPIALTEH___F,I L_E__L_I N(E____F)I;L E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": +| S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_/src/rnp/src/lib/logging.hP:A61T:H40_:S IZEnote: +expanded from macro '__SOURCE_PATH_FILE__' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* r e61m | o#vdee f"isnrec "_ _*S/O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE__ (__FILE__ + SO/src/rnp/src/librepgp/stream-packet.cppU:R698C:E9_:P ATHnote: _Suse array indexing to silence this warningIZ Step #6 - "compile-libfuzzer-introspector-x86_64": E + /src/rnp/src/lib/logging.h3: 72/:*22 :r emonote: veexpanded from macro 'RNP_LOG' " Step #6 - "compile-libfuzzer-introspector-x86_64": sr c72" | #*d/e)fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3/src/rnp/src/librekey/rnp_key_store.cpp :/289*: 13r:e movwarning: e "adding 'int' to a string does not append to the string [-Wstring-plus-int]sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" */) 289 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG_KEY("failed to merge subkey %s", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:289:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | RNP_LOG_KEY("primary key is %s", primary); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE_/src/rnp/src/librekey/rnp_key_store.cpp_:,290 :_13_:L INEwarning: __)adding 'int' to a string does not append to the string [-Wstring-plus-int]; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 290| |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61R:N40P:_ LOGnote: _Kexpanded from macro '__SOURCE_PATH_FILE__'EY Step #6 - "compile-libfuzzer-introspector-x86_64": (" p61r | i#mdaerfyi nkee y_ _iSsO U%RsC"E,_ PpArTiHm_aFrIyL)E;__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__/src/rnp/src/lib/logging.h :84:+9 :S OURnote: CEexpanded from macro 'RNP_LOG_KEY'_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T84H | _ S I Z E + 3R N/P*_ LrOeGm(omvseg ," skrecy"i d*)/;)  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/librekey/key_store_g10.cpp : 512 : 9 :   note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 ^~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #def/src/rnp/src/lib/logging.hi:n72e: 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'(. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) R72N | P#_dLeOfGi_nFeD (RsNtPd_eLrOrG,( ._._.V)A _RANRPG_SL_O_G)_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| st ^d Step #6 - "compile-libfuzzer-introspector-x86_64": err,/src/rnp/src/lib/logging.h :_67_:V57A:_ ARGnote: S_expanded from macro 'RNP_LOG_FD'_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 :(57v:o id)note: fexpanded from macro 'RNP_LOG_FD'pr Step #6 - "compile-libfuzzer-introspector-x86_64": i n67t | f ( ( f d ) , "([v%osi(d)) %fsp:r%idn]t f"(,( f_d_)f,u n"c[_%_s,( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____,, ____SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _/src/rnp/src/lib/logging.h_:L61I:N40E:_ _);note: \expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 ^~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #def/src/rnp/src/lib/logging.hi:n61e: 40_:_ SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA T61H | _#FdIeLfEi_n_e (____SFOIULREC_E__ P+A TSHO_UFRICLEE__P_A T(H___SFIIZLEE _+_ 3+ /S*O UrReCmEo_vPeA T"Hs_rScI"Z E* /+) 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /| * ^r Step #6 - "compile-libfuzzer-introspector-x86_64": emove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(/src/rnp/src/librekey/key_store_g10.cpps:t518d:e9r:r , _warning: _VAadding 'int' to a string does not append to the string [-Wstring-plus-int]_A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS _518 | RNP_LOG("Unsupported format, alg: %d, cipher_mode: %d, hash: %d", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  519 | prot.symm_alg, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  520 | prot.cipher_mode, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  521 | prot.s2k.hash_alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:518:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:532:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 532 | RNP_LOG("pgp_s2k_iterated failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:532:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:540:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | RNP_LOG("can't /src/rnp/src/librepgp/stream-sig.cppa:l760l:o9c:a te memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22 :760 |   note:  expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-parse.cpp  Step #6 - "compile-libfuzzer-introspector-x86_64": : 610 72:R | 13N#:P _LdOewarning: Gf(i"nadding 'int' to a string does not append to the string [-Wstring-plus-int]ce RaN Step #6 - "compile-libfuzzer-introspector-x86_64": nPn_o L610tO | G g( e.t . .e )n o Ru Ng Ph _ Lb OyRGtN_ePFs_D"L()Os;Gtd Step #6 - "compile-libfuzzer-introspector-x86_64": e r| r, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_AR/src/rnp/src/lib/logging.h( | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~stderr, __VA_ARGS__)G Step #6 - "compile-libfuzzer-introspector-x86_64": S _|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:243:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 243 | RNP_LOG("Too few bytes for uid struct: %zu", uids_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:243:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:249:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 249 | RNP_LOG("Too few bytes to read uid struct."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:249:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _): Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67 :7257 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_ L67O | G ( . . . ) R N(Pv_oLiOdG)_ FfDp(rsitndtefr(r(,f d_)_,V A"_[A%RsG(S)_ _%)s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": , __/src/rnp/src/lib/logging.hf:u67n:c57_:_ , _note: _Sexpanded from macro 'RNP_LOG_FD'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E67_ | P A T H _ F I L E(_v_o,i d_)_ LfIpNrEi_n_t)f;( (\fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,| " ^[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %/src/rnp/src/lib/logging.hs::61%:d40: ] "note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": fu n61c | _#_d,e f_i_nSeO U_R_CSEO_UPRACTEH__PFAITLHE__F_I,L E____L I(N_E__F_I)L;E _\/src/rnp/src/librepgp/stream-packet.cpp_: 798 Step #6 - "compile-libfuzzer-introspector-x86_64": +: 9S| :O U ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": Cwarning: E_P/src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]A:T61 Step #6 - "compile-libfuzzer-introspector-x86_64": H:_40 S:798I | Z E note: + expanded from macro '__SOURCE_PATH_FILE__' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *R61 N | rP#e_dmeLofOviGen( e"" ss_rh_coS"uO lU*d"R/ C)unEno_ Step #6 - "compile-libfuzzer-introspector-x86_64": etPx Apr| TeeHca ^_tc Step #6 - "compile-libfuzzer-introspector-x86_64": FehId L tEeh_ni_ds (co_of_d FedI"La)Et;_a_" Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;+|   Step #6 - "compile-libfuzzer-introspector-x86_64": S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ O Step #6 - "compile-libfuzzer-introspector-x86_64": | UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_/src/rnp/src/lib/logging.hP:A72T:H/src/rnp/src/lib/logging.h22_::S72 I:Z22E:note: +expanded from macro 'RNP_LOG' 3note: Step #6 - "compile-libfuzzer-introspector-x86_64":  /expanded from macro 'RNP_LOG'72* | Step #6 - "compile-libfuzzer-introspector-x86_64": #rd ee72mf | oi#vndeee "fRsiNrnPce_" L RO*NG/P()_.L. Step #6 - "compile-libfuzzer-introspector-x86_64": O. G)| ( .R ~~~~~~~~~^~~~~~~~~~~~~~~~~~.N Step #6 - "compile-libfuzzer-introspector-x86_64": .P)_ LRONGP__FLDO(Gs_tFdDe(rsrt,d e_r_rV,A __A_RVGA/src/rnp/src/librepgp/stream-sig.cppS_:_A760_R:)G9S: Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| )note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning|  Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h::6772:/src/rnp/src/lib/logging.h:57:22:67: : 57:note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 6772 Step #6 - "compile-libfuzzer-introspector-x86_64": | | # d67e | f i n e R( Nv Po _i(LdvO)oG i(fd.p).r .if)np trRfiN(nP(t_ffLd(O)(G,f_ dF")D[,(% ss()" [%%ss:(t%)dd e%]rs r:",%, d _]__ _V"fAu,_n AcR__GS__,_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _,expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L I67N | E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) fprint/src/rnp/src/lib/logging.h:61: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-write.cpp : 544 : 13 : (vonote: iuse array indexing to silence this warningd) Step #6 - "compile-libfuzzer-introspector-x86_64": fp/src/rnp/src/lib/logging.hr:i72n:t22f:( (fdnote: ),expanded from macro 'RNP_LOG' " Step #6 - "compile-libfuzzer-introspector-x86_64": [% s72( | )# d%esf:i%nde] R"N,P __L_OfGu(n.c._._), R_N_PS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____,V A___ALRIGNSE____)); Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 61 | # d e f i n(ev o_i_dS)O UfRpCrEi_nPtAfT(H(_fFdI)L,E _"_[ %(s_(_)F I%LsE:%d_]_ "+, S_O_UfRuCnEc__P_A,T H___SSIOZUER C+E _3P A/T*H _FIL__ff((40fund:c)rE _,)_ ,note: "[_e_ Step #6 - "compile-libfuzzer-introspector-x86_64": | % ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": () %s:%d] ", __fu/src/rnp/src/lib/logging.h:n67c:_57_:, __SO_U,R C_E__LPIANTEH___F)I;L E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": INE__/src/rnp/src/lib/logging.h):;61 :\40: Step #6 - "compile-libfuzzer-introspector-x86_64": | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f inenote: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R61C | E#_dPeAfiTnHe_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O U(R_C_EF_IPLAET_H__ S+I ZSEO U+R C3E _/P*A TrHe_mSoIvZeE "+s r3c "/ ** /r)em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^" Step #6 - "compile-libfuzzer-introspector-x86_64": src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _61 | m#deofvien e" s_/src/rnp/src/librepgp/stream-sig.cppr_:note: cS765"O:expanded from macro 'RNP_LOG_FD' U9*R: Step #6 - "compile-libfuzzer-introspector-x86_64": /C )E _67 Step #6 - "compile-libfuzzer-introspector-x86_64": P | warning: A | T H adding 'int' to a string does not append to the string [-Wstring-plus-int] ~~~~~~~~~^~~~~~~~~~~~~~~~~~_  Step #6 - "compile-libfuzzer-introspector-x86_64": F Step #6 - "compile-libfuzzer-introspector-x86_64": I L 765E | _( _v o (i/src/rnp/src/librepgp/stream-armor.cpp _d: _)1208 F : If9 Lp:REr N_iP_n_ tnote: L+fO (use array indexing to silence this warningGS((Of Step #6 - "compile-libfuzzer-introspector-x86_64": "UdwR)r/src/rnp/src/lib/logging.hC,o:E n72_"g:P[ /src/rnp/src/librepgp/stream-write.cpp22A%l:596::Tse9 H(n:_)g S tnote: I%hZs warning: expanded from macro 'RNP_LOG'E:o %f Step #6 - "compile-libfuzzer-introspector-x86_64": +d adding 'int' to a string does not append to the string [-Wstring-plus-int] ]h723 a Step #6 - "compile-libfuzzer-introspector-x86_64": | "s# /,hd596* ee | _df r_ i efdn muae ont vcaR e_"N _)P ",;_Rs LNP_Lr_ Step #6 - "compile-libfuzzer-introspector-x86_64": OOc_ GG"S| (( O."*U ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~.a/R Step #6 - "compile-libfuzzer-introspector-x86_64": .t)C)tE e Step #6 - "compile-libfuzzer-introspector-x86_64": _Rm/src/rnp/src/lib/logging.h | PNp:APt72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~T_i: Step #6 - "compile-libfuzzer-introspector-x86_64": HLn22_Og:FG I_tLFoED note: _(u_ssexpanded from macro 'RNP_LOG',/src/rnp/src/librepgp/stream-packet.cppte :d Step #6 - "compile-libfuzzer-introspector-x86_64": _798ev_ :r3L729r I | :,PN# KEd_E_e_S_fnote: iVK)nuse array indexing to silence this warningA ;e_w Step #6 - "compile-libfuzzer-introspector-x86_64": Ai\RRtN/src/rnp/src/lib/logging.hGh Step #6 - "compile-libfuzzer-introspector-x86_64": P:S _72_a| L:_n O22) ^~~~~~~~~~~~~~~~~~~~u Step #6 - "compile-libfuzzer-introspector-x86_64": G:n( Step #6 - "compile-libfuzzer-introspector-x86_64": e.. n/src/rnp/src/lib/logging.h.| c:note: )r61 ^y:expanded from macro 'RNP_LOG'R Step #6 - "compile-libfuzzer-introspector-x86_64": p40Nt: Step #6 - "compile-libfuzzer-introspector-x86_64": P e _72L | O/src/rnp/src/lib/logging.hd#G: d_67anote: eF:lfD57gexpanded from macro '__SOURCE_PATH_FILE__'i(:ons r Step #6 - "compile-libfuzzer-introspector-x86_64": eti dtR61enote: hN | rmP#rexpanded from macro 'RNP_LOG_FD' _d,iLe Step #6 - "compile-libfuzzer-introspector-x86_64": dOf_ Gi_i67(nVn | .eA . _" ._A )_R Step #6 - "compile-libfuzzer-introspector-x86_64": SG ROS| NU_ PR_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(_C) Step #6 - "compile-libfuzzer-introspector-x86_64": vLEoO_ Step #6 - "compile-libfuzzer-introspector-x86_64": iGP 597d_A| | ) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "combination with a symmetric " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  598 | "algorithm that is not AES."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1230:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1230 | /src/rnp/src/librepgp/stream-write.cpp:596:9: note: use array indexing to silence this warning RNP_LO Step #6 - "compile-libfuzzer-introspector-x86_64": G("Fai/src/rnp/src/lib/logging.hl:e72d: 22t:o panote: rsexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": e base64 data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_FLDO(Gs_tFdDe(stderTr, H___FrVIrAL,_E A__R_G S(____)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOU/src/rnp/src/lib/logging.hR:C67E:_57P:A TH_note: SIexpanded from macro 'RNP_LOG_FD'ZE Step #6 - "compile-libfuzzer-introspector-x86_64": + 673 | / * r e m o v(ev o"isdr)c "f p*r/i)nt Step #6 - "compile-libfuzzer-introspector-x86_64": f (| (f ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[%s() %s:%d] ", __func/src/rnp/src/librekey/key_store_g10.cpp_:_540,: 9_:_ SOUnote: RCuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E_note: _,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _LI N72E | _#_d)e;f i\ne Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(../src/rnp/src/lib/logging.h.:)61 :R40N:P _LOnote: G_expanded from macro '__SOURCE_PATH_FILE__'FD Step #6 - "compile-libfuzzer-introspector-x86_64": ( s61t | d#edrerf,i n_e_ V_A__SAORUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :(67_:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U67R | C E _ P A T H _ S(IvZoEi d+) 3f p/r*i nrtefm(o(vfed )",s r"c" */)[%s() %s:%d] ", __func__,/src/rnp/src/librekey/rnp_key_store.cpp :_304_:S13O:U RCEwarning: _PAadding 'int' to a string does not append to the string [-Wstring-plus-int]TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE _304_ | , __ L I N E _ _ ) ; R\NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": KEY(/src/rnp/src/lib/logging.h":k61e:y40 :% s cnote: opexpanded from macro '__SOURCE_PATH_FILE__'yi Step #6 - "compile-libfuzzer-introspector-x86_64": ng fa i61l | e#dd"e,f i&nser c_k_eSyO)U;RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__/src/rnp/src/lib/logging.h :(77_:_13F:I LE_note: _ expanded from macro 'RNP_LOG_KEY'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U77R | C E _ P A T H _ S I Z E R+N P3_ L/O*G (rmesmgo,v e" ("nsurlcl") "*)/;)  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": S/src/rnp/src/lib/logging.hO:U61R:C40: E_72/src/rnp/src/lib/logging.hP | note: :67#:dexpanded from macro '__SOURCE_PATH_FILE__'57: Step #6 - "compile-libfuzzer-introspector-x86_64": e_ f61iVnote: | nA/src/rnp/src/librekey/key_store_g10.cpp:576 Step #6 - "compile-libfuzzer-introspector-x86_64": : A9| T:H ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FIwarning: LE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_, Step #6 - "compile-libfuzzer-introspector-x86_64": __ L576I | N E _ _ ) ; \ R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G("Ha/src/rnp/src/lib/logging.hs:n61':t40 :g ot note: suexpanded from macro '__SOURCE_PATH_FILE__'b  Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/rnp/src/librepgp/stream-armor.cpp- :e611230x | #:pd13 e:wf iinet hnote: _ _kuse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": SeOyU/src/rnp/src/lib/logging.h R:dC72aE:t_22aP:.A "T)H;_note: F Step #6 - "compile-libfuzzer-introspector-x86_64": Iexpanded from macro 'RNP_LOG' L| E Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72( | _#_/src/rnp/src/lib/logging.hdF:eI72fL:iE22n_:e_ R+N note: PS_Oexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA T72H | _#SdIeZfEi n+e 3R N/P*_ LrOeGm(o.v.e. )" sRrNcP"_ L*O/G)_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| st ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": err, __VA_ARGS_L_O)G Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp:( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~610.: Step #6 - "compile-libfuzzer-introspector-x86_64": .13.:) /src/rnp/src/lib/logging.h :R67Nnote: :P57_use array indexing to silence this warning:L O Step #6 - "compile-libfuzzer-introspector-x86_64": G_note: F/src/rnp/src/lib/logging.hD:expanded from macro 'RNP_LOG_FD'(72s: Step #6 - "compile-libfuzzer-introspector-x86_64": t22d :err,67 | _ _ note: V A expanded from macro 'RNP_LOG'_ A Step #6 - "compile-libfuzzer-introspector-x86_64": R G S(72_v | _o#)de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_i:Ld67O):G 57(f:.p .r.i)nnote: tRfexpanded from macro 'RNP_LOG_FD'N(P( Step #6 - "compile-libfuzzer-introspector-x86_64": _fLdO )G67,_ | F "D [( %s st (d )e r %r(s,v: o%_id_d]V) A "_f,Ap Rr_Gi_Snf_tu_fn)(c(_ Step #6 - "compile-libfuzzer-introspector-x86_64": f_ d,| ) ,_ ^ _ Step #6 - "compile-libfuzzer-introspector-x86_64": "S[O%U/src/rnp/src/lib/logging.hsR:(C67)E: _%57Ps:A: %TdH]_note: F"Iexpanded from macro 'RNP_LOG_FD',L E Step #6 - "compile-libfuzzer-introspector-x86_64": ___ _f67,u | n _c __ L_ I, N E_ __ _S()Ov;Uo Ri\CdE) Step #6 - "compile-libfuzzer-introspector-x86_64": _ Pf| ApTr ^~~~~~~~~~~~~~~~~~~~Hi Step #6 - "compile-libfuzzer-introspector-x86_64": _nFtIfL/src/rnp/src/lib/logging.h(E:(_61f_:d,40) :,_ _"L[Inote: %NsEexpanded from macro '__SOURCE_PATH_FILE__'(_)_ Step #6 - "compile-libfuzzer-introspector-x86_64": )% ;s61 : | \%#dd Step #6 - "compile-libfuzzer-introspector-x86_64": ]e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'_/src/rnp/src/lib/logging.h_ Step #6 - "compile-libfuzzer-introspector-x86_64": :S61O: U4067R: | C E _ Pnote: A Texpanded from macro '__SOURCE_PATH_FILE__' H _ Step #6 - "compile-libfuzzer-introspector-x86_64": F( "Iv61,Lo | Ei#__dd__)ef fu(fin_pnc_re_Fi _In_,Lt_ EfS__(O__(US fRO+dCU )ERS,_CO PEUA"_RT[PCH%AE_sT_F(HPI)_AL FTE%IH_sL__:ES %_I(d_]Z_,_ EF" I,_+L _ E_L3__I _fN/ uE*+n_ c_rS_)eO_;mU, oR \vC_eE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _S "PO| sAUrTR ^cHC Step #6 - "compile-libfuzzer-introspector-x86_64": "_E S_*IP/src/rnp/src/lib/logging.h/ZA:)ET61 H: Step #6 - "compile-libfuzzer-introspector-x86_64": +_40 F:| 3 I /L ~~~~~~~~~^~~~~~~~~~~~~~~~~~*E Step #6 - "compile-libfuzzer-introspector-x86_64": _note: r_e,expanded from macro '__SOURCE_PATH_FILE__'m o_ Step #6 - "compile-libfuzzer-introspector-x86_64": v_e /src/rnp/src/librekey/key_store_g10.cppL61 :I | "576N#s:Edr9__)ec:;f" i \n*e/note: Step #6 - "compile-libfuzzer-introspector-x86_64": ) _use array indexing to silence this warning| _ Step #6 - "compile-libfuzzer-introspector-x86_64": S Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~O|  Step #6 - "compile-libfuzzer-introspector-x86_64": U/src/rnp/src/lib/logging.hR ^:C Step #6 - "compile-libfuzzer-introspector-x86_64": 72E/src/rnp/src/lib/logging.h:_:22P61:A: T40H:_ note: FIexpanded from macro 'RNP_LOG'Lnote: E Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro '__SOURCE_PATH_FILE__'_  72 Step #6 - "compile-libfuzzer-introspector-x86_64": ( | _ #_61dF | eI#fLdiEen_fe_i nR+ eNS PO__U_LRSOCOGEU(R._C.PE.A_)TP HARTN_HPS__IFLZIOELG /src/rnp/src/librepgp/stream-armor.cppE_+:_1240F _3:D 13((/:s_* t_ dFreIewarning: rLmrEo,_vadding 'int' to a string does not append to the string [-Wstring-plus-int] _e_ Step #6 - "compile-libfuzzer-introspector-x86_64": _+"V sA1240Sr_ | OcA U"R R G C*S E/_ _)_ P) A Step #6 - "compile-libfuzzer-introspector-x86_64":  T Step #6 - "compile-libfuzzer-introspector-x86_64": H| _| S ^ I Step #6 - "compile-libfuzzer-introspector-x86_64": ^RNZ Step #6 - "compile-libfuzzer-introspector-x86_64": PE_ L+O/src/rnp/src/lib/logging.h G:3(67 ":/F57*a: i rlenote: edmexpanded from macro 'RNP_LOG_FD' otv Step #6 - "compile-libfuzzer-introspector-x86_64": oe "67ps | ar rc s" e * a/ r) m(o Step #6 - "compile-libfuzzer-introspector-x86_64": vr oe| idd ~~~~~~~~~^~~~~~~~~~~~~~~~~~)d Step #6 - "compile-libfuzzer-introspector-x86_64": aftpar.i"n)t;f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f/src/rnp/src/librepgp/stream-sig.cpp| d:)765 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,: Step #6 - "compile-libfuzzer-introspector-x86_64": 9":[ %/src/rnp/src/lib/logging.hs:(note: 72): use array indexing to silence this warning22%:s Step #6 - "compile-libfuzzer-introspector-x86_64": :%/src/rnp/src/lib/logging.hd/src/rnp/src/librepgp/stream-parse.cpp:note: ]:72 638:expanded from macro 'RNP_LOG'":22,13: Step #6 - "compile-libfuzzer-introspector-x86_64": : _ _72f | note: u#warning: ndexpanded from macro 'RNP_LOG'ce_fadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _i, n Step #6 - "compile-libfuzzer-introspector-x86_64": 72e_ | _638#RNS | d POe _Uf LRi OCn GEe (_ .PR .AN .TP )H_ _L RFORNIGNPL(P_E._L_.LO_.OG,)G_ (F_R"D_Nf(LPasI_itNLldEOee_Gdr__ r)Ft,;Do ( _\sf_tiV Step #6 - "compile-libfuzzer-introspector-x86_64": dnA ea_| rlAriR ^,zG Step #6 - "compile-libfuzzer-introspector-x86_64": eS_ __a_Ve/src/rnp/src/lib/logging.h)Aa:_ARd61 Step #6 - "compile-libfuzzer-introspector-x86_64": G : Sc40| _h:_u ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)n Step #6 - "compile-libfuzzer-introspector-x86_64": k Step #6 - "compile-libfuzzer-introspector-x86_64": "note: )| /src/rnp/src/lib/logging.h;expanded from macro '__SOURCE_PATH_FILE__': ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": :  57| 61:/src/rnp/src/lib/logging.h | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:# Step #6 - "compile-libfuzzer-introspector-x86_64": 67d:enote: 57f:/src/rnp/src/lib/logging.hiexpanded from macro 'RNP_LOG_FD' :n72e Step #6 - "compile-libfuzzer-introspector-x86_64": : note: 22_67:_expanded from macro 'RNP_LOG_FD' | S O Step #6 - "compile-libfuzzer-introspector-x86_64": U note: R 67Cexpanded from macro 'RNP_LOG' | E _ Step #6 - "compile-libfuzzer-introspector-x86_64": P( A v T72o H | i _#d Fd)/src/rnp/src/librekey/key_store_kbx.cpp :Ie (274Lffv:Eipo9i_nr:d_ ei )( nt _Rff_Nwarning: (pFP(rI_fiLLadding 'int' to a string does not append to the string [-Wstring-plus-int]dnEO)t_G Step #6 - "compile-libfuzzer-introspector-x86_64": ,f_( ( ."(+274.[f | .%dS )s)O (,U R) R CN " EP%[ __s% PL:s AO%(R)TGdN H_]P%_F _sSD", __fL:I(uO%ZsnGdEtc(] d_" N+e_"o, r, 3r d_ ,_a_/ _tf*_Sau _ nrlcee_mf_to, #v f_eo_ reS" O ssURriRVNcgCAP"sE"__ _)AL*P;RO/AT Step #6 - "compile-libfuzzer-introspector-x86_64": GG)H S(_| F_. Step #6 - "compile-libfuzzer-introspector-x86_64": I ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_. L Step #6 - "compile-libfuzzer-introspector-x86_64": ).| E) ^__A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS _ | _R) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": P_ L|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hO:G67_:F57D:( st/src/rnp/src/lib/logging.hdnote: :e67rexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": r, :_57 _67 | :V A _ A R note: G S expanded from macro 'RNP_LOG_FD'_ _( Step #6 - "compile-libfuzzer-introspector-x86_64": )voi Step #6 - "compile-libfuzzer-introspector-x86_64": d ) | 67f | ^p Step #6 - "compile-libfuzzer-introspector-x86_64": r i n t f (/src/rnp/src/lib/logging.h (:f67 d:()57v,: o "i[d%note: )s (expanded from macro 'RNP_LOG_FD'f)p Step #6 - "compile-libfuzzer-introspector-x86_64": %rs i:n67%t | df ]( " , ( f_ d_ )f/src/rnp/src/lib/logging.h(,u "[%s(:vn)72oc :i_%22d_s:),: note: % Step #6 - "compile-libfuzzer-introspector-x86_64": _dexpanded from macro 'RNP_LOG'_]S Step #6 - "compile-libfuzzer-introspector-x86_64": O"U, R 72C_ | E_#_fdPueAnfci_n_e, R_NP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCdefine __SOURCE_PATH_FILE__ (__FILE__ + /src/rnp/src/librekey/key_store_g10.cpp:595:9: SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA 595 | T H _ S IRZNEP _+L O3G (/"* rmeimsosvien g" sprrco"t ected section"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": */src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG/().. Step #6 - "compile-libfuzzer-introspector-x86_64": . )| RNP_LOG_FD(stdO_,U R_C_EL_IPNAE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp :2032:f9p:r intwarning: f((adding 'int' to a string does not append to the string [-Wstring-plus-int]fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[ %2032s | ( ) % s : % d ] ", __RfNuPn_cL_O_G,( __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:794:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 794 | RNP_LOG("too many signature subpackets"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:794:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": T_SOURCE_PATH_FI/src/rnp/src/librepgp/stream-sig.cpp:798:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 798 | HRNP_L_OFGI(L"Eg_ot single byteE %" PR ~~~~~~~~~^~~~~~~~~~~~~~~~~~I_uerrT, H___FVIAL_EA_R_G,S ____)LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61: 4067: |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf((fd), "[%s() %s:% d61] | ", __fu#ndce_f_,i n_e_SOURCE_PATH"L%sE", e.what());_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,| P Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _8_L __SOUR_CE_PA__,, __LINE__/src/rnp/src/lib/logging.h):; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": INT/src/rnp/src/librekey/rnp_key_store.cpp:304:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": H_/src/rnp/src/lib/logging.hF:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ (__FI L77E | _ _ + S O U R C E _ PRANTPH__LSOIGZ(Em s+ 3 /* remove "srcg", *"/()nu Step #6 - "compile-libfuzzer-introspector-x86_64": l l| )" ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ;  /src/rnp/src/librepgp/stream-armor.cpp : 1240 : 13 :   note: use array indexing to silence this warningAT Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE/src/rnp/src/lib/logging.h_:_72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": , 72_ | _#LdIeNfEi_n_e) ;R N\P_LOG(...) RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(stder/src/rnp/src/lib/logging.hr:,61 :_40_VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:: 57: note: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #6 - "compile-libfuzzer-introspector-x86_64": fp r61i | n#tdfe(f(ifnde) , "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1249:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1249 | RNP_LOG("Non-armored data is not allowed here."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1249:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E__);/src/rnp/src/lib/logging.h :\61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^~~~~~~~~~~~~~~~~~~~*72:22F: ILEnote: __expanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE_ 72 | #bdueff)i;ne Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(.../src/rnp/src/lib/logging.h): 72R NP _ LOG_:FD ( s t d e 22r\r:, note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | _ #_| dVeA ^f_iAnReG SR_N_P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": .. Step #6 - "compile-libfuzzer-introspector-x86_64": ) note: R/src/rnp/src/lib/logging.hN:P67_:L57Oexpanded from macro '__SOURCE_PATH_FILE__':G _ Step #6 - "compile-libfuzzer-introspector-x86_64": FDnote: (sexpanded from macro 'RNP_LOG_FD'td Step #6 - "compile-libfuzzer-introspector-x86_64": e r61 r | 67,# | _ _ V _A _ Step #6 - "compile-libfuzzer-introspector-x86_64": (AvRoGiSd_)/src/rnp/src/lib/logging.h_ :)72f:p Step #6 - "compile-libfuzzer-introspector-x86_64": 22r :i| nt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": note: ((expanded from macro 'RNP_LOG'fd/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": ):,67 :"7257[ | :%# sd(e)fnote: i%nexpanded from macro 'RNP_LOG_FD'se: Step #6 - "compile-libfuzzer-introspector-x86_64": %RdN ]P67 _ | "L ,O G_ (_ .f .u .n )c (_Rv_No,Pi _d_L)_O SGfO_pUFrR/src/rnp/src/lib/logging.hDiC:(nEst_61tfP:d(A40e(T:rfH rd_,)F ,Inote: _ L_"Eexpanded from macro '__SOURCE_PATH_FILE__'V[_A%_ Step #6 - "compile-libfuzzer-introspector-x86_64": _s(,A ) R61 _G | %_S#sL_d:I_e%N)fdEin]_ Step #6 - "compile-libfuzzer-introspector-x86_64": e _ ")| _,;_ ^S_\ Step #6 - "compile-libfuzzer-introspector-x86_64": O_Uf Step #6 - "compile-libfuzzer-introspector-x86_64": Ru Cn/src/rnp/src/lib/logging.h| Ec:_ ^~~~~~~~~~~~~~~~~~~~_67P: Step #6 - "compile-libfuzzer-introspector-x86_64": _A57,T: H_ __/src/rnp/src/lib/logging.hFS:IO61note: LU:ER40Cexpanded from macro 'RNP_LOG_FD'_:E_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": P( A_note: 67T_ | HF_expanded from macro '__SOURCE_PATH_FILE__' IF Step #6 - "compile-libfuzzer-introspector-x86_64": LI E L E _61_ _ | _ , # +d(_ _evSLfoOIiiUNndREe)C E_ f___pP)_rA;SiT OnH\URCE_Pt_ Step #6 - "compile-libfuzzer-introspector-x86_64": A fTS| (HI(_Z ^~~~~~~~~~~~~~~~~~~~fFE Step #6 - "compile-libfuzzer-introspector-x86_64": dI )L+,E /src/rnp/src/lib/logging.h"_3:[_ 61% /:s(*40(_ :) %s:%_r dFe]ImL oEnote: "v_,e_expanded from macro '__SOURCE_PATH_FILE__' _"+_s Step #6 - "compile-libfuzzer-introspector-x86_64": frSuc On"61Uc | R_*#C_/dE,)e_ fP_ Step #6 - "compile-libfuzzer-introspector-x86_64": iA_ nTS| eHO _U ~~~~~~~~~^~~~~~~~~~~~~~~~~~_SR Step #6 - "compile-libfuzzer-introspector-x86_64": _ICSZEOE_U PR+AC TE3H_P _/src/rnp/src/librepgp/stream-parse.cppA/F:T*I638H L:_rE13Fe_:Im_ Lo,Ev _e_note: _ _ "Luse array indexing to silence this warning(sI_r_N Step #6 - "compile-libfuzzer-introspector-x86_64": cFE" IdLEefine __SOURC_E__ PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_/src/rnp/src/lib/logging.h:_SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:274:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:703:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 703 |  /src/rnp/src/librekey/key_store_kbx.cpp :R280N:P9_:L OG(warning: "keadding 'int' to a string does not append to the string [-Wstring-plus-int]y Step #6 - "compile-libfuzzer-introspector-x86_64": encrypti o280n | f a i l e d " )R;NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": "Too ma/src/rnp/src/lib/logging.hn:y72 :s22i:g s inote: n expanded from macro 'RNP_LOG'th Step #6 - "compile-libfuzzer-introspector-x86_64": e 72P | G#Pd ebflionbe" )R;NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ...) R/src/rnp/src/lib/logging.hN:P72_:L22O:G _FDnote: (sexpanded from macro 'RNP_LOG'td Step #6 - "compile-libfuzzer-introspector-x86_64": err ,72 | _#_dVeAf_iAnReG SR_N_P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": .) RN/src/rnp/src/lib/logging.hP:_/src/rnp/src/librepgp/stream-packet.cpp67L::O83957:G:13_ :F D(note: stexpanded from macro 'RNP_LOG_FD'de_*_/)); Step #6 - "compile-libfuzzer-introspector-x86_64": \ | Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": +/src/rnp/src/lib/logging.h:61:40: Fnote: ILEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": (__FI L61/src/rnp/src/librepgp/stream-dump.cppE | :_#2032_d:e 9f+:i nSOeU note: R_C_use array indexing to silence this warningE_PAT Step #6 - "compile-libfuzzer-introspector-x86_64": H_Swarning: /src/rnp/src/lib/logging.hI:Zadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_839 | 72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 22 : 67R | N Pnote: _ Lexpanded from macro 'RNP_LOG' O Step #6 - "compile-libfuzzer-introspector-x86_64": G ( " U72(n | vk#onidodw)en f fiepxnrpeie nrRtiNfmP(e_(nLftOdaG)l(, . s.".2[)k% .sR"N()P);_ L% Step #6 - "compile-libfuzzer-introspector-x86_64": Os G:| _%Fd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D] Step #6 - "compile-libfuzzer-introspector-x86_64": ( s"t,d e_r/src/rnp/src/lib/logging.h_r:f,72 u:_n22_cV:_A __,A note: _R_Gexpanded from macro 'RNP_LOG'SSO Step #6 - "compile-libfuzzer-introspector-x86_64": _U_R )C72E | Step #6 - "compile-libfuzzer-introspector-x86_64": _# Pd| AeTf ^H Step #6 - "compile-libfuzzer-introspector-x86_64": i_nFeI L/src/rnp/src/lib/logging.hRE:N_67P_:_,57L: O _G_(L.note: I.Nexpanded from macro 'RNP_LOG_FD'.E)_ Step #6 - "compile-libfuzzer-introspector-x86_64": _R)N;P _ \L67O | Step #6 - "compile-libfuzzer-introspector-x86_64": G _ | F D ^~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": s t d /src/rnp/src/lib/logging.he(:rv61ro:,i40 d:_) _ VfApnote: _rAiexpanded from macro '__SOURCE_PATH_FILE__'RnGt Step #6 - "compile-libfuzzer-introspector-x86_64": Sf_ (_61() | f#d Step #6 - "compile-libfuzzer-introspector-x86_64": d) e,| f i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~"n Step #6 - "compile-libfuzzer-introspector-x86_64": [e% s_(_)S /src/rnp/src/lib/logging.hO%:Us67R::C%57Ed:_] P A",T note: H___expanded from macro 'RNP_LOG_FD'FfIu Step #6 - "compile-libfuzzer-introspector-x86_64": LnEc __67__ | , ( __ __ F SIO LU RE C_(E_v_ oP+iA dS)O UTfRHpC_rEFi_InPLtAEfT_(H_(_f,S dI_)Z_,EL "I+N[ E%3_s _(/))*; %r\se:m Step #6 - "compile-libfuzzer-introspector-x86_64": %o dv| ]e ^"" Step #6 - "compile-libfuzzer-introspector-x86_64": ,s r_c_"f u*n/src/rnp/src/lib/logging.h/c:)_61_: Step #6 - "compile-libfuzzer-introspector-x86_64": ,40 :| _ _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": Onote: URexpanded from macro '__SOURCE_PATH_FILE__'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _P A61/src/rnp/src/librepgp/stream-write.cppT | :H#703_d:Fe17If:iL nEe_ _note: _,_ use array indexing to silence this warningS_O_ Step #6 - "compile-libfuzzer-introspector-x86_64": ULRI/src/rnp/src/lib/logging.hCN:EE72__:_P22)A:;T H\_Fnote: Step #6 - "compile-libfuzzer-introspector-x86_64": I Lexpanded from macro 'RNP_LOG'| E_ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72( | _#/src/rnp/src/lib/logging.h_d:Fe61If:Li40En:_e_ R+N note: PS_Oexpanded from macro '__SOURCE_PATH_FILE__'LUOR Step #6 - "compile-libfuzzer-introspector-x86_64": GC(E ._61.P | .A#)Td ReHNf_PiS_nILeZOE G __+_F SD3O( Us/Rt*C drEee_mrPorvA,eT H_"__sFVrIAcL_"EA _R*_G/ S)(___ Step #6 - "compile-libfuzzer-introspector-x86_64": _) F| I Step #6 - "compile-libfuzzer-introspector-x86_64": L ^E| Step #6 - "compile-libfuzzer-introspector-x86_64": __ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'SI Step #6 - "compile-libfuzzer-introspector-x86_64": ZE 67+ | 3 / * r e m(ovvoei d")s rfcp"r i*n/t)f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d) ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__,/src/rnp/src/librepgp/stream-packet.cpp :_839_:L13I:N E__note: );use array indexing to silence this warning \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC/src/rnp/src/librepgp/stream-parse.cpp(E:._653.P:.rr, __VAS_AORUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ (_/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ +note: Sexpanded from macro 'RNP_LOG_FD'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E67_ | P A T H _ S I Z E( v+o i3d )/ *f prreimnotvfe( ("fsdr)c," "*[/%)s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ^: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 304| :13 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 304 |  /src/rnp/src/librekey/key_store_kbx.cpp : 280 : 9 :   note:  use array indexing to silence this warningRN Step #6 - "compile-libfuzzer-introspector-x86_64": P_L/src/rnp/src/lib/logging.hO:G72_:K22E:Y ("knote: eyexpanded from macro 'RNP_LOG' % Step #6 - "compile-libfuzzer-introspector-x86_64": s 72c | o#pdyeifnign ef aRiNlPe_dL"O,G (&.s.r.c)k eRyN)P;_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (stder/src/rnp/src/lib/logging.hr:,84 :_9_:V A_Anote: RGexpanded from macro 'RNP_LOG_KEY'S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :R67N:P57_:L OG(note: msexpanded from macro 'RNP_LOG_FD'g, Step #6 - "compile-libfuzzer-introspector-x86_64": k e67y | i d ) ; ( v o i d ) f p r i n t f ( ( f d ) , " [ % s ( ) % s : % d ] " , _ _ f u n c _ _ , _ _\SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _, note: __expanded from macro 'RNP_LOG'LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E72_ | _#)d;e f\in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(/src/rnp/src/lib/logging.h.:.61.:)40 :R NP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD (61s | t#ddeerfri,n e_ __V_AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ /src/rnp/src/lib/logging.h(:_67_:F57I:L E__note: +expanded from macro 'RNP_LOG_FD' S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R67C | E _ P A T H _ S I(ZvEo i+d )3 f/p*r irnetmfo(v(ef d")s,r c""[ %*s/()) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", __func__, __SOURCE_PATH72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp/src/rnp/src/lib/logging.h::28867::957:: warning: note: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67288 | | (RvNoPi_dL)O Gf(p"rTionot fs(m(afldl) ,S I"G[N% ss(t)r u%cst:u%rde]: "%,zu", sigs_l e_n_)f;un Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_FILE_note: _,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _LI N72E | _#_d)e;f i\ne Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG/src/rnp/src/lib/logging.h(:.61.:.40): RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD (61s | t#ddeerfri,n e_ __V_AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ /src/rnp/src/lib/logging.h(:_67_:F57I:L E__note: +expanded from macro 'RNP_LOG_FD' S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R67C | E _ P A T H _ S I(ZvEo i+d ) fp3r i/n*t fr(e(mfodv)e, ""s[r%cs"( )* /%)s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ^" Step #6 - "compile-libfuzzer-introspector-x86_64": , __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:288:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de/src/rnp/src/librepgp/stream-dump.cppf:i2105n:e9 :_ _SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA T2105H | _ F I L E _ _ (R_N__PFF_ILLOIEGL_(E_"_,%_ s _"_+,L IeSN.OEwU_hR_aC)t;E( )_\)P;A Step #6 - "compile-libfuzzer-introspector-x86_64": T Step #6 - "compile-libfuzzer-introspector-x86_64": H| _| ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": I ^~~~~~~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E /src/rnp/src/lib/logging.h+: 61/src/rnp/src/lib/logging.h3:: 4072/::* 22 :r enote: moexpanded from macro '__SOURCE_PATH_FILE__'note: ve Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' " Step #6 - "compile-libfuzzer-introspector-x86_64": s61r | c#72"d | e#*fd/ie)nfei Step #6 - "compile-libfuzzer-introspector-x86_64": n _e| _ SR ^ON Step #6 - "compile-libfuzzer-introspector-x86_64": URPC_EL_OPGA(T.H._.F)I LREN_P__ L(O_G__FFIDL(Es_t_d e+r rS,O U_R_CVEA__PAARTGHS__S_I)ZE Step #6 - "compile-libfuzzer-introspector-x86_64": +| 3 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /* re/src/rnp/src/lib/logging.hm:o67v:e57 :" srcnote: " expanded from macro 'RNP_LOG_FD'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf(/src/rnp/src/librekey/rnp_key_store.cpp(:f304/src/rnp/src/librekey/key_store_kbx.cppd::)13294,: : "13[:% note: s(use array indexing to silence this warning)warning:   Step #6 - "compile-libfuzzer-introspector-x86_64": %sadding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h::% Step #6 - "compile-libfuzzer-introspector-x86_64": 84d:]9 :294" , |  _ note: _ fexpanded from macro 'RNP_LOG_KEY'u n Step #6 - "compile-libfuzzer-introspector-x86_64": c _ 84_ | , _ _ SR ON UP R_ CLREON_GPP(_A"LTTOHoG_o(F mIfsLeg, keEwy_ i_dd,a) t;_a _ Lf Io Nr E s_ i_ )g ;" ) \;  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h /src/rnp/src/lib/logging.h: :61 72: :40 22: :   note:  expanded from macro '__SOURCE_PATH_FILE__'note:  expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d 72e | f #i dn ee f _ i_ nS eO U RR NC PE\__LP Step #6 - "compile-libfuzzer-introspector-x86_64": OA GT| (H._ ^.F Step #6 - "compile-libfuzzer-introspector-x86_64": .I)L /src/rnp/src/lib/logging.hER:_N72_P: _22(L:_O _GF_IFnote: LDE(expanded from macro 'RNP_LOG'_s_t Step #6 - "compile-libfuzzer-introspector-x86_64": d+e r72Sr | O,#U dR_eC_fEVi_AnPeA_ TARHRN_GPSS_I_LZ_OE)G ( Step #6 - "compile-libfuzzer-introspector-x86_64": +. .| 3. )/ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*R Step #6 - "compile-libfuzzer-introspector-x86_64": NrPe_mLoOvGe/src/rnp/src/lib/logging.h_ :F"67Ds:(r57sc:t"d e*r/r)note: , Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'_ _| Step #6 - "compile-libfuzzer-introspector-x86_64": VA ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": A67R | G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/librepgp/stream-dump.cpp(:v ^2105o Step #6 - "compile-libfuzzer-introspector-x86_64": :i9d:)/src/rnp/src/lib/logging.h :f67p:note: r57i:use array indexing to silence this warningn t Step #6 - "compile-libfuzzer-introspector-x86_64": f(note: (/src/rnp/src/lib/logging.hfexpanded from macro 'RNP_LOG_FD':d72) Step #6 - "compile-libfuzzer-introspector-x86_64": :,22 :"67 | [ % snote: ( )expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": % s :72(% | vd#o]d ie"df,)i n_fe_p frRuiNnnPct__fL_(O,(G f(_d._).S,.O )U"R [CR%ENs_P(P_)AL OT%GHs_:_F%FDdI(]Ls Et"_d,_e rr, _,__ _V_fA_u_LnAIcRN_GE_S_,__ _)_); _ Step #6 - "compile-libfuzzer-introspector-x86_64": \S O Step #6 - "compile-libfuzzer-introspector-x86_64": | U R| ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": P/src/rnp/src/lib/logging.hA:T67H:_/src/rnp/src/lib/logging.h57F::I 61L:E40_:note: _ ,expanded from macro 'RNP_LOG_FD' _note: Step #6 - "compile-libfuzzer-introspector-x86_64": _Lexpanded from macro '__SOURCE_PATH_FILE__'IN Step #6 - "compile-libfuzzer-introspector-x86_64": E67_ | _ ) ; 61\ |  # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| (fvoi ^in Step #6 - "compile-libfuzzer-introspector-x86_64": ed ) _/src/rnp/src/lib/logging.hf_:pS61rO:Ui40Rn:t f(C(Enote: f_dexpanded from macro '__SOURCE_PATH_FILE__'P)A, Step #6 - "compile-libfuzzer-introspector-x86_64": T"H [_61%F | Is#L(d)eE f_%i_sn :e(% _d__]_F SI"OL,UE R_C__E_f_ uP+nAc T_SH_O_,UF RI_CL_EES__OP_AU TR(C_HE___FPSIAILTZEHE__ _F+ I +L3 E S_/O_*U, R rCe_Em__LPoIAvNTeEH __"_Ss)Ir;Zc E"\ +* Step #6 - "compile-libfuzzer-introspector-x86_64": / 3)| / Step #6 - "compile-libfuzzer-introspector-x86_64": ^* Step #6 - "compile-libfuzzer-introspector-x86_64": remo| ve ~~~~~~~~~^~~~~~~~~~~~~~~~~~ /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": ":s61r:c40": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #d/src/rnp/src/librekey/key_store_kbx.cppe:f294i:n13e: __Snote: OUuse array indexing to silence this warningRC Step #6 - "compile-libfuzzer-introspector-x86_64": E_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG' ( Step #6 - "compile-libfuzzer-introspector-x86_64": __ F72I | L#Ed_e_f i+n eS OR/src/rnp/src/librekey/rnp_key_store.cppUN:RP305C_:EL13_O:PG A(T.H.warning: _.S) RNP_LIOadding 'int' to a string does not append to the string [-Wstring-plus-int]ZGE_ Step #6 - "compile-libfuzzer-introspector-x86_64": F+ D 305(3 | s t/ d* e rr re m, o _ _ vV eA _R"ANsRPrG_cSL"_O_ G)*_/K Step #6 - "compile-libfuzzer-introspector-x86_64": )E Y Step #6 - "compile-libfuzzer-introspector-x86_64": | ( "| ^p Step #6 - "compile-libfuzzer-introspector-x86_64": r ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ma/src/rnp/src/lib/logging.hr:y67: 57k:e y inote: s expanded from macro 'RNP_LOG_FD'%s Step #6 - "compile-libfuzzer-introspector-x86_64": ", p67r | i m a r y ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) fpr/src/rnp/src/lib/logging.hi:n77t:f13(:( fd)note: , expanded from macro 'RNP_LOG_KEY'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s77( | ) % s : % d ] " , _R_NfPu_nLcO_G_(,m s_g_,S O"U(RnCuEl_lP)A"T)H;_ F I L E _ _ , _ _ L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": \61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne _/src/rnp/src/lib/logging.h_:S72O:U22R:C E_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F72I | L#Ed_e_f i(n_e_ FRINLPE__L_O G+( .S.O.U)R CREN_PP_ALTOHG__SFIDZ(Es t+d e3r r/,* _r_eVmAo_vAeR G"Ss_r_c)" Step #6 - "compile-libfuzzer-introspector-x86_64": * /| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-dump.cpp:2234:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2234 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2234:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": EE__ +(P _3A_ TF/AHI*_L TS9ErHI_e_Z:_)mE o R+v+N eSF IP_LOGwarning: _FD(adding 'int' to a string does not append to the string [-Wstring-plus-int]st Step #6 - "compile-libfuzzer-introspector-x86_64": derr ,653 | _ _ V A _ A R G SR_N_P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (" ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ailed /src/rnp/src/lib/logging.ht:o sta67r:t57 :a eadnote: cexpanded from macro 'RNP_LOG_FD'hu Step #6 - "compile-libfuzzer-introspector-x86_64": nk" )67; |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) /src/rnp/src/lib/logging.hf:p72r:i22n:t f((note: fdexpanded from macro 'RNP_LOG'), Step #6 - "compile-libfuzzer-introspector-x86_64": " [72% | s#(d)e f%isn:e% dR]N P"_,L O_G_(f.u.n.c)_ _R,N P___LSOOGU_RFCDE(_sPtAdTeHr_rF,I L_E__V_A,_ A_R_GLSI_N_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;| \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: 67expanded from macro '__SOURCE_PATH_FILE__' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d e f(ivnoei d_)_ SfOpUrRiCnEt_fP(A(TfHd_)F,I L"E[_%_s (()_ _%FsI:L%Ed_]_ "+, S_O_UfRuCnEc__P_A,T H___SSIOZUER C+E _3P A/T*H _rFeImLoEv_e_ ," s_r_cL"I N*E/_)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:653:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) R/src/rnp/src/librepgp/stream-packet.cppN:P854_:L9O:G _FDwarning: (stadding 'int' to a string does not append to the string [-Wstring-plus-int]de Step #6 - "compile-libfuzzer-introspector-x86_64": rr, 854_ | _ V A _ A R G S _R_N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^" Step #6 - "compile-libfuzzer-introspector-x86_64": unkn/src/rnp/src/lib/logging.ho:w67n: 57s:2 k snote: peexpanded from macro 'RNP_LOG_FD'ci Step #6 - "compile-libfuzzer-introspector-x86_64": fie r67" | ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (voi/src/rnp/src/lib/logging.hd:)72 :f22p:r intnote: f(expanded from macro 'RNP_LOG'(f Step #6 - "compile-libfuzzer-introspector-x86_64": d), 72" | [#%dse(f)i n%es :R%NdP]_ L"O,G (_._.f.u)n cR_N_P,_ L_O_GS_OFUDR(CstdEe_rPrA,T H___FVIAL_EA_R_G,S ____)LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67| :57 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #6 - "compile-libfuzzer-introspector-x86_64": : 67 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | (#vdoeifdi)ne _ _fSpOrUiRnCtEf_(P(AfTdH)_,F I"L[E%_s_( )( _%_sF:I%LdE]_ _" ,+ _S_OfUuRnCcE___P,A T_H__SSOIUZREC E+_ P3A T/H*_ FrIeLmEo_v_e, "_s_rLcI"N E*_/_)); Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:854:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN/src/rnp/src/librepgp/stream-parse.cppP:_672L:O9G:( ...warning: ) Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG _672F | D ( s t d err, __VA_ARGS__ RNP_LOG("wrong last chunk"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:672:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + S/src/rnp/src/librepgp/stream-dump.cpp:2654:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2654 | " s O RNP_ULROCr3c /* rem"o v*e "src" /*)/) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp/src/rnp/src/librepgp/stream-sig.cpp::595798::913:: note: note: use array indexing to silence this warninguse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LE__ )(__FILE__ OEUR_CPEA_TPHA_TSHI_ZSEI Z+E 3+ /3* /r*e mroevmeo v"es r"cs"r c*"/ )*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:173:/src/rnp/src/librepgp/stream-parse.cpp:748:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]17 Step #6 - "compile-libfuzzer-introspector-x86_64": : 748 | RNP_LOG(warning: "wradding 'int' to a string does not append to the string [-Wstring-plus-int]on Step #6 - "compile-libfuzzer-introspector-x86_64": g mdc read state"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librekey/rnp_key_store.cppnote: :305expanded from macro 'RNP_LOG':13 Step #6 - "compile-libfuzzer-introspector-x86_64": :  72warning: | #dadding 'int' to a string does not append to the string [-Wstring-plus-int]ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine RN P305_ | L O G ( . . . ) R N P _RLNOPG__LFODG(_sKtEdYe(r"rp,r i_m_aVrAy_ AkReGyS _i_s) % Step #6 - "compile-libfuzzer-introspector-x86_64": s "| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": rimary)/src/rnp/src/lib/logging.h;:67 Step #6 - "compile-libfuzzer-introspector-x86_64": : 57| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 84: 967: |  /src/rnp/src/lib/logging.h : 67 note:  expanded from macro 'RNP_LOG_KEY'  Step #6 - "compile-libfuzzer-introspector-x86_64": (voi d84) | f p r i n t f (R(NfPd_)L,O G"([m%ssg(,) k%esy:i%dd)]; " , _ _ f u n c _ _ , _ _ S O U R C E _ P A T H _ F I L E _ _ , _ _ L I N E _ _ ) ;\ \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #61d | e#fdienfei nReN P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D ((s_t_dFeIrLrE,_ __ _+V AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + /src/rnp/src/lib/logging.h3: 67/:*57 :r emonote: veexpanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": src "67 | * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": void) fprintf((fd), "[%s() %s:%d]/src/rnp/src/librepgp/stream-parse.cpp :"748,: 13_:_ funnote: c_use array indexing to silence this warning_, Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E72_ | _#,d e_f_iLnIeN ER_N_P)_;L O\G( Step #6 - "compile-libfuzzer-introspector-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (stnote: deexpanded from macro '__SOURCE_PATH_FILE__'rr Step #6 - "compile-libfuzzer-introspector-x86_64": , _61_ | V#Ad_eAfRiGnSe_ __)_SOURCE_PATH_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": __ (__FILE__ + SO G("Too many Op:72:L22OG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:810:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 810 | RNP_LOG("got 4-byte len but only %zu bytes in buffer", len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd)+ SO173URCE_: | PA T H57U _: RSC IE Z_ note: EP  A expanded from macro 'RNP_LOG_FD'+T H Step #6 - "compile-libfuzzer-introspector-x86_64": _ 3S I /Z *E67 | R r+N e P m3_ o L /O *,G ( r"(e%vmsoo"iv,| e ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h:v "e[%s() %s:%dnPGPd n)e stfepdr layeers "dsu rien.gw htahte( )d)u;mp Step #6 - "compile-libfuzzer-introspector-x86_64": . "| ); ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.h:note: 72:expanded from macro 'RNP_LOG'22: Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #defi n72e | #RdNePf_iLnOeG (R.N.P._)L ORGN(P._.L.O)G _RFNDP(_sLtOdGe_rFrD,( s_t_dVeAr_rA,R G_S__V_A)_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: 67 |  note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o67i | d ) f p r i n t(fv(o(ifdd)) ,f p"r[i%nst(f)( (%fsd:)%,d ]" ["%,s (_)_ f%usn:c%_d_], "_,_ S_O_UfRuCnEc__P_A,T H___FSIOLUER_C_E,_ P_A_TLHI_NFEI_L_E)_;_ ,\  Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h):;61 :\40: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #6 - "compile-libfuzzer-introspector-x86_64": UR C61E | _#PdAeTfHi_nFeI L_E__S_O U(R_C_EF_IPLAET_H__ F+I LSEO_U_R C(E___PATFHI_LSEI_Z_E ++ S3O U/R*C Er_ePmAoTvHe_ S"IsZrEc "+ *3/ )/* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ~~~~~~~~~^~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": ve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:173:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(std/src/rnp/src/librepgp/stream-dump.cppe:r2654r:,9 :_ _VAnote: _Ause array indexing to silence this warningRG Step #6 - "compile-libfuzzer-introspector-x86_64": S__)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: 72 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #6 - "compile-libfuzzer-introspector-x86_64": in e67 | R N P _ L O G ( .(.v.o)i dR)N Pf_pLrOiGn_tFfD(((sftdd)e,r r",[ %_s_(V)A _%AsR:G%Sd_]_ )", Step #6 - "compile-libfuzzer-introspector-x86_64": _| _f ^u Step #6 - "compile-libfuzzer-introspector-x86_64": nc__, _/src/rnp/src/lib/logging.h_:S67O:U57R:C E_Pnote: ATexpanded from macro 'RNP_LOG_FD'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": FIL E67_ | _ , _ _ L I N E(_v_o)i;d )\ f Step #6 - "compile-libfuzzer-introspector-x86_64": p r| in ^t Step #6 - "compile-libfuzzer-introspector-x86_64": f((/src/rnp/src/lib/logging.hf:d61):,40 :" [%snote: ()expanded from macro '__SOURCE_PATH_FILE__' % Step #6 - "compile-libfuzzer-introspector-x86_64": s :61% | d#]d e"f,i n_e_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H _(F_I_LFEI_L_E,_ __ _+L ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 /src/rnp/src/lib/logging.h/:*61 :r40e:m ovenote: "expanded from macro '__SOURCE_PATH_FILE__'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" *61/ | #define __SOURCE_PATH_FI67LE:_57 _:" srnote: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6772 | | # d e f i n e (RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hinrtf((fd] ", __func__, __) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:186:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 186 | RNP_LOG("wrong key tag: %d at pos %" PRIu64, ptag, src.readb); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:186:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:191:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 191 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:191:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:194:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:194:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": c" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:716:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 716 | RNP_LOG("unsupported AEAD algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:716:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": void) fpcri"n t*f/()(fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %s:%d] ", __func__, __SOU/src/rnp/src/librekey/rnp_key_store.cppR:C305E:_13P:A TH_note: FIuse array indexing to silence this warningLE Step #6 - "compile-libfuzzer-introspector-x86_64": __, _/src/rnp/src/lib/logging.h_:L84I:N9E:_ _);note: \expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 84 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.hR:N61P:_40L:O G(mnote: sgexpanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": keyi d61) | ;# d e f i n e _ _ S O U R C E _ P A T H _ F I L E _ _ ( _ _ F I L E _ _ + S O U R C E _ P A T H _ S I\ZE Step #6 - "compile-libfuzzer-introspector-x86_64": +| 3 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r/src/rnp/src/lib/logging.he:m72o:v22e: "srnote: c"expanded from macro 'RNP_LOG' * Step #6 - "compile-libfuzzer-introspector-x86_64": /) 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:306:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | RNP_LOG("%s", e.what(/src/rnp/src/librepgp/stream-parse.cpp):)776;:21 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~warning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 22776: |   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f i n e RRNNPP__LLOOGG((".m.d.c) hReNaPd_eLrO Gc_hFeDc(ks tfdaeirlre,d "_)_;VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~22 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:note: 67:expanded from macro 'RNP_LOG'57: Step #6 - "compile-libfuzzer-introspector-x86_64":  72note: | #expanded from macro 'RNP_LOG_FD'de Step #6 - "compile-libfuzzer-introspector-x86_64": fine 67R | N P _ L O G ( . .(.v)o iRdN)P _fLpOrGi_nFtDf((s(tfdde)r,r ," [_%_sV(A)_ A%RsG:S%_d_]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__/src/rnp/src/lib/logging.h,: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": P A67T | H _ F I L E _ _ ,( v_o_iLdI)N Ef_p_r)i;n t\f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #6 - "compile-libfuzzer-introspector-x86_64": __ f61u | n#cd_e_f,i n_e_ S_O_USROCUER_CPEA_TPHATH_FI_LFEI_L_E _(__,_ F_I_LLEI_N_E _+_ )S;O U\RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_SI/src/rnp/src/lib/logging.hZ:E61 :+40 :3 /*note: rexpanded from macro '__SOURCE_PATH_FILE__'em Step #6 - "compile-libfuzzer-introspector-x86_64": ove 61" | s#rdce"f i*n/e) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_FILE__ /src/rnp/src/librekey/rnp_key_store.cpp(:_306_:F13I:L E__note: +use array indexing to silence this warning S Step #6 - "compile-libfuzzer-introspector-x86_64": OU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: SIexpanded from macro 'RNP_LOG'ZE Step #6 - "compile-libfuzzer-introspector-x86_64": + 372 | /#*d erfeimnoev eR N"Ps_rLcO"G (*./.).) Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_FD(stderr, __VA_/src/rnp/src/librepgp/stream-parse.cppA:R776G:S21_:_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | use array indexing to silence this warning ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h72::6722::57 : note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #67d | e f i n e R N P(_vLoOiGd(). .f.p)r iRnNtPf_(LO(Gf_dF)D,( s"t[d%esr(r), %_s_:V%Ad_]A R"G,S ____)fu Step #6 - "compile-libfuzzer-introspector-x86_64": n c| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _67_ | , _ _ ) ,( v"o[i%ds)( )f p%rsi:n%tdf]( ("f,d )_,_ f"u[n%cs_(_), %_s_:S%OdU]R C"E,_ P_A_TfHu_nFcI_L_E,_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __LIN/src/rnp/src/lib/logging.hE:_61_:)40;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f inenote: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O U(R_C_EF_IPLAET_H__ S+I ZSEO U+R C3E _/P*A TrHe_mSoIvZeE "+s r3c "/ ** /r)em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^" Step #6 - "compile-libfuzzer-introspector-x86_64": src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:781:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 781 | RNP_LOG("mdc hash check failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:781:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:788:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 788 | RNP_LOG("mdc update failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOU/src/rnp/src/librepgp/stream-packet.cppR:C879E:_9P:A TH_warning: FILadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__ F879I | L E _ _ + S ORUNRPC_EL_OPGA(T"Ht_aSgI ZmEi s+m a3t c/h*: r%emdo vves "%sdr"c," (*i/n)t) Step #6 - "compile-libfuzzer-introspector-x86_64": t| ag ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , ptag); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:788:13: /src/rnp/src/lib/logging.hnote: :72use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s()/src/rnp/src/librepgp/stream-write.cpp :%782s::13%:d ] "warning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_f Step #6 - "compile-libfuzzer-introspector-x86_64": unc _782_ | , _ _ S O U R C E _ P ARTNHP__FLIOLGE(_"_c,a n_n_oLtI NcEr_e_a)t;e \sh Step #6 - "compile-libfuzzer-introspector-x86_64": a 1| h ^a Step #6 - "compile-libfuzzer-introspector-x86_64": sh:/src/rnp/src/lib/logging.h :%61s:"40,: e.wnote: haexpanded from macro '__SOURCE_PATH_FILE__'t:( Step #6 - "compile-libfuzzer-introspector-x86_64": ));61 :61 Step #6 - "compile-libfuzzer-introspector-x86_64": 40 | :#| d e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": inote: neexpanded from macro '__SOURCE_PATH_FILE__' /src/rnp/src/lib/logging.h_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72S:O22U :R C61E_note: (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:309:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 309 | RNP_LOG("Too few data for trust/validities"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp/src/rnp/src/librekey/key_store_kbx.cpp::2735309::179:: warning: note: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22 :2735 |   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d eRfNiPn_eL ORGN(P"_tLoOoG (m.a.n.y) pRaNcPk_eLtO Gd_uFmDp( setrdreorrrs, o_r_ VuAn_kAnRoGwSn_ _p)ac Step #6 - "compile-libfuzzer-introspector-x86_64": k e| ts ^. Step #6 - "compile-libfuzzer-introspector-x86_64": "); Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: 67 | note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (72v | o#idde)f ifnper iRnNtPf_(L(OfGd().,. .")[ %RsN(P)_ L%OsG:_%FdD]( s"t,d e_r_rf,u n_c__V_A,_ A_R_GSSO_U_R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/lib/logging.hE:_67_:,57 :_ _LInote: NSEexpanded from macro 'RNP_LOG_FD'_ Step #6 - "compile-libfuzzer-introspector-x86_64": _O)U; R67\C | E _ Step #6 - "compile-libfuzzer-introspector-x86_64": P | A T ^ H Step #6 - "compile-libfuzzer-introspector-x86_64": _ F I(L/src/rnp/src/lib/logging.hvE:o_61i_:d,40) : _ f_pLrnote: IiNexpanded from macro '__SOURCE_PATH_FILE__'nEt_ Step #6 - "compile-libfuzzer-introspector-x86_64": f_()( ;f61 d | \)#d, Step #6 - "compile-libfuzzer-introspector-x86_64": e f"| i[n% ^~~~~~~~~~~~~~~~~~~~es Step #6 - "compile-libfuzzer-introspector-x86_64": (_)_ S%OsU:R%/src/rnp/src/lib/logging.hCdE:]61_ :P"40A,T: H ___FfInote: uLnE__ (_c__F_I,L E____S O+U RSCOEU_RPCAET_HP_AFTIHL_ES_I_Z,E __LINE_ _+) ;3 \/* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ^~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": ve "/src/rnp/src/lib/logging.hs:r61c:"40 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PATH_FILLEI_N_E _(__)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH/src/rnp/src/lib/logging.h_:S61I:Z40E: + 3note: /expanded from macro '__SOURCE_PATH_FILE__'* Step #6 - "compile-libfuzzer-introspector-x86_64": remove 61" | s#rdce"f i*n/e) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*/src/rnp/src/librepgp/stream-dump.cpp :r2735e:m17o:v e "note: sruse array indexing to silence this warningc" Step #6 - "compile-libfuzzer-introspector-x86_64": *//src/rnp/src/lib/logging.h):72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 22| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2741:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2741 | RNP_LOG("failed to process packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2741:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:321:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 321 | RNP_LOG_KEY("Failed to refresh subkey %s data", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp/src/rnp/src/lib/logging.h::274377::1713:: warning: note: expanded from macro 'RNP_LOG_KEY'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | 2743 | R N P _ L ORGN(Pm_sLgO,G (""(tnouol lm)a"n)y; p a c k e t d u m p e r r o r s . " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | ^~~~~~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": def/src/rnp/src/lib/logging.hi:n72e :R22N:P _LOnote: G(expanded from macro 'RNP_LOG'.. Step #6 - "compile-libfuzzer-introspector-x86_64": .) 72R | N#Pd_eLfOiGn_eF DR(NsPt_dLeOrGr(,. .__VA | _A#RdGPeSfAi:_TnH_22e_): F Step #6 - "compile-libfuzzer-introspector-x86_64": _I| _LSE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: O_ Step #6 - "compile-libfuzzer-introspector-x86_64": U_Rexpanded from macro 'RNP_LOG' C(E Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h__:_PFA 6772 | T:#H57d_eF:fI iLnEe_note: _R expanded from macro 'RNP_LOG_FD'N(P_ Step #6 - "compile-libfuzzer-introspector-x86_64": __LFOIGL (E67._ | ._ . )+ RS NOP U_ RL CO(EGv__oPiFAdDT)(H s_ftSpdIreZirEnr t,+f (_3(_ fV/dA*)_ ,Ar Re"mG[oS%v_se_( ))" s Step #6 - "compile-libfuzzer-introspector-x86_64": %r sc| :"% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d* Step #6 - "compile-libfuzzer-introspector-x86_64": ]/ )"/src/rnp/src/lib/logging.h,: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 _:| 57_:f ^ u Step #6 - "compile-libfuzzer-introspector-x86_64": ncnote: __expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __ S67O | U R C E _ P A T H(_vFoIiLdE)__, f_p_rLiInNtEf_((_f)d;) ,\ " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %| s( ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": %s:/src/rnp/src/lib/logging.h%:d61]: 40":, /src/rnp/src/librekey/key_store_g10.cpp :_600_note: :f9uexpanded from macro '__SOURCE_PATH_FILE__':n c Step #6 - "compile-libfuzzer-introspector-x86_64": __warning: , 61  | _adding 'int' to a string does not append to the string [-Wstring-plus-int]#_dS Step #6 - "compile-libfuzzer-introspector-x86_64": eOfU iR600Cn | Ee _ P_ A_ TS HO _U FR ICRLENE_P_P__AL,TO HG__(_F"ILWLIErN_o_En _g(_ _)p_;rF oI\tLe Step #6 - "compile-libfuzzer-introspector-x86_64": Ec _t| _e d ^~~~~~~~~~~~~~~~~~~~+ Step #6 - "compile-libfuzzer-introspector-x86_64": fSoOrUmR/src/rnp/src/lib/logging.haC:tE61,_: P40eA:xT pHe_note: cted: (SpIexpanded from macro '__SOURCE_PATH_FILE__'rZoE Step #6 - "compile-libfuzzer-introspector-x86_64": t e +c61 t | 3e# dd/ e*mf oirdneeem o(_vp_eaS rO"aUsmRrsCc)"E _"*P/A Step #6 - "compile-libfuzzer-introspector-x86_64": )T H| Step #6 - "compile-libfuzzer-introspector-x86_64": _ F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| I Step #6 - "compile-libfuzzer-introspector-x86_64": L ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _601_ | ( _ _ F I L E _ _  /src/rnp/src/librepgp/stream-dump.cpp+ : 2743S :O 17U :R" CeEn_cnote: PrAyuse array indexing to silence this warningTpHt Step #6 - "compile-libfuzzer-introspector-x86_64": _eSdI_Z/src/rnp/src/lib/logging.hoE:c 72t:+e22 t:3_ s/t*rnote: irnexpanded from macro 'RNP_LOG'egm) Step #6 - "compile-libfuzzer-introspector-x86_64": o\vn e"72 ) | ";#sdr Step #6 - "compile-libfuzzer-introspector-x86_64": ec f"| i n* ~~~~~~~~~~~~~~~~~~~~~~~~~~~~/e Step #6 - "compile-libfuzzer-introspector-x86_64": ) RN Step #6 - "compile-libfuzzer-introspector-x86_64": P/src/rnp/src/lib/logging.h _:| L72O: ~~~~~~~~~^~~~~~~~~~~~~~~~~~G22 Step #6 - "compile-libfuzzer-introspector-x86_64": (:. ..)note: Rexpanded from macro 'RNP_LOG'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L O72G | _#FdDe(fsitndeer rR/src/rnp/src/librepgp/stream-packet.cpp,N: P879:9:__ _LVOAG_note: (A.Ruse array indexing to silence this warning.G.S Step #6 - "compile-libfuzzer-introspector-x86_64": )_ _R/src/rnp/src/lib/logging.h)N:P72 Step #6 - "compile-libfuzzer-introspector-x86_64": _: L22| O:G ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FDnote: (sexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.htde:r67 Step #6 - "compile-libfuzzer-introspector-x86_64": r:,57 :72_ | _#VdAnote: e_fAiexpanded from macro 'RNP_LOG_FD'RnGe Step #6 - "compile-libfuzzer-introspector-x86_64": S _R_ N)P67_ | Step #6 - "compile-libfuzzer-introspector-x86_64": L O | G ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": . . ) /src/rnp/src/lib/logging.h (:Rv67NoP:i_57dL:)O Gf_Fpnote: rDi(expanded from macro 'RNP_LOG_FD'nstt Step #6 - "compile-libfuzzer-introspector-x86_64": fd( e(67rf | dr ), , _ "_ [V %A s_ (A()Rv Go%Sis_d:_)%) df] Step #6 - "compile-libfuzzer-introspector-x86_64": p r"| i,n ^ t Step #6 - "compile-libfuzzer-introspector-x86_64": _f_(f(uf/src/rnp/src/lib/logging.hnd:c)67_,: _57",:[ %_s_(note: )S expanded from macro 'RNP_LOG_FD'O%Us Step #6 - "compile-libfuzzer-introspector-x86_64": R:C% Ed67_] | P A" T, H __ F_ IfL uE n(cv__o__i,,d )_ _f_Sp_OrLUiIRnNCtEEf__(P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hL:I61N:E40_:_ ); note: \expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #de/src/rnp/src/lib/logging.hf:i61n:e40 :_ _SOnote: URexpanded from macro '__SOURCE_PATH_FILE__'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _P A61T | H#_dFeexpanded from macro 'RNP_LOG'IfLi Step #6 - "compile-libfuzzer-introspector-x86_64": En_e_ _(72__ | S_#OFdUIeRLfCEiE_n__eP A+RT NHSP_O_FULIROLCGEE(__._P. A.(T)_H __RFSNIIPLZ_EEL_ O_+G _F+3D (SO/sU*tR dCreEer_mrPo,Av Te_H __"VSsAIr_ZcEA" R +G* S/3_) _/) Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": | r| e ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": ve "src" /src/rnp/src/lib/logging.h*/src/rnp/src/librekey/key_store_kbx.cpp:/:67)343::57 Step #6 - "compile-libfuzzer-introspector-x86_64": 9: : |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67343 | | [ 54%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp : /src/rnp/src/librepgp/stream-dump.cpp 600 : : 2753 9 : :(13R v:No Pi_note: dL)warning: Ouse array indexing to silence this warningG (f Step #6 - "compile-libfuzzer-introspector-x86_64": "padding 'int' to a string does not append to the string [-Wstring-plus-int]Br/src/rnp/src/lib/logging.hli Step #6 - "compile-libfuzzer-introspector-x86_64": :on72 bt:2753 f22 | :s( i(f zd e) note: , i expanded from macro 'RNP_LOG's"  [ Step #6 - "compile-libfuzzer-introspector-x86_64": %% z s u72( | )Rb# Nud%Pcd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/shates_:1.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -c /src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": fL%iiOdtnG] e( s ""hRT,oNo uPo_l_ _dLmfnOau'Gnnt(y. c .O_b.p_e)e, ln ReP_NsG_PsPS_ OLosUOftRrG Ce_hEaFe_mDaP (dApseTatrHcd"_ke,Fer ItriLs,mE a_d_g_u_e,rV_ iAl_n_e_gAnLINE R)_tG;_hS)e_ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; _ Step #6 - "compile-libfuzzer-introspector-x86_64": d)\um Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": p /src/rnp/src/lib/logging.h .| :| 72":) ^~~~~~~~~~~~~~~~~~~~ ^22; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| /src/rnp/src/lib/logging.h::61note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG':4057: Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h :7272 | note: :note: #22dexpanded from macro '__SOURCE_PATH_FILE__':expanded from macro 'RNP_LOG_FD'e f Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": in note: e6167 | | expanded from macro 'RNP_LOG'R# Nd Step #6 - "compile-libfuzzer-introspector-x86_64": Pe _ f L72i O | n G#e (d .e_(.f_v.iSo)nOi eUdR R)NRC EPNf__PpPL_rAOLiTGOnH_Gt_F(fFILD(.(.Es(._tf)_dd e)R(r,N_r P_,"_F Lexpanded from macro '__SOURCE_PATH_FILE__'_O._GV_ Step #6 - "compile-libfuzzer-introspector-x86_64": )AF _DRN A(P61Rs_ | GtL#OSdGd_e_e_rFf)rDi(,nset Step #6 - "compile-libfuzzer-introspector-x86_64": d __e_| _rSVrO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A,U Step #6 - "compile-libfuzzer-introspector-x86_64": _ RA_RC_GEI_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" L*E/_)_ Step #6 - "compile-libfuzzer-introspector-x86_64": + | SO ~~~~~~~~~^~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_SIZE + 3 //src/rnp/src/librepgp/stream-sig.cpp*: 810r:e17m:o ve note: "suse array indexing to silence this warningrc Step #6 - "compile-libfuzzer-introspector-x86_64": "/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ( 72 | #define RNP_LOG(...) RILE__ /src/rnp/src/lib/logging.h:67:V57:SA ___A)note: RG Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'S _| Step #6 - "compile-libfuzzer-introspector-x86_64": _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67 : 57 : (/src/rnp/src/lib/logging.hv:onote: 67i:dexpanded from macro 'RNP_LOG_FD'57): Step #6 - "compile-libfuzzer-introspector-x86_64": fp note: r67i | expanded from macro 'RNP_LOG_FD'n t Step #6 - "compile-libfuzzer-introspector-x86_64": f ( ( f67d | ) , "( [v %o si (d )) ( %vfsop:ir%did)n] t ff"p(,r( if_nd_t)ff,u( n("fc[d_%)_s,,( )"_ [_%%SssO:(U%)Rd C]%E s_":P,%A dT_]H_ _fF"uI,nL c_E_____f,, u _n__c_L_SI_ON,UE _R___C)SE;O_ U\RPC Step #6 - "compile-libfuzzer-introspector-x86_64": AE T_| HP_A ^~~~~~~~~~~~~~~~~~~~FT Step #6 - "compile-libfuzzer-introspector-x86_64": IHL_EF_I_L/src/rnp/src/lib/logging.h,:E 61__:__40,L: I _N_EL_note: I_N)Eexpanded from macro '__SOURCE_PATH_FILE__';_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": \); Step #6 - "compile-libfuzzer-introspector-x86_64": \61|  |  Step #6 - "compile-libfuzzer-introspector-x86_64": # ^~~~~~~~~~~~~~~~~~~~ d Step #6 - "compile-libfuzzer-introspector-x86_64": | ef ^~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hn:e61 :_/src/rnp/src/lib/logging.h40_::S61 O:U40R:note: CE_expanded from macro '__SOURCE_PATH_FILE__'PATH_FILE__ (__FILE__ + SOURCE_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:343:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RN/src/rnp/src/librekey/rnp_key_store.cppP:_321L:O9G:_ FD(note: stuse array indexing to silence this warningde Step #6 - "compile-libfuzzer-introspector-x86_64": rr, _/src/rnp/src/lib/logging.h_:V77A:_13A:R GS_note: _)expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  77 | /src/rnp/src/lib/logging.h : 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_L O67G | ( m s g , " ( n(uvloli)d")) ;f p r i n t f ( ( f d ) , " [ % s ( ) % s : % d ] " , _ _ f u n c _ _ , _ _ S O U R C\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE/src/rnp/src/lib/logging.h_:_72,: 22_:_ LINnote: E_expanded from macro 'RNP_LOG'_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine R/src/rnp/src/lib/logging.hN:P61_:LOG(...40): RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD( s61t | d#edrerf,i n_e_ V_A__SAORUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :(67_:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE _67P | A T H _ S I Z E (+v o3i d/)* frpermionvtef ("(sfrdc)", *"/[)%s Step #6 - "compile-libfuzzer-introspector-x86_64": ( )| % ^s Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:321:9: [%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG_FDwarning: (stadding 'int' to a string does not append to the string [-Wstring-plus-int]de Step #6 - "compile-libfuzzer-introspector-x86_64": rr, __ V321A | _ A R G S _ _ ) R Step #6 - "compile-libfuzzer-introspector-x86_64": N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_KEY/src/rnp/src/lib/logging.h(:"67F:a57i:l ed note: toexpanded from macro 'RNP_LOG_FD' r Step #6 - "compile-libfuzzer-introspector-x86_64": ef r67e | s h s u b k e y( v%oids) dfaptrai"n,t f&(s(rfcdk)e,y )";[% Step #6 - "compile-libfuzzer-introspector-x86_64": s (| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s:%/src/rnp/src/librekey/key_store_g10.cppd]/src/rnp/src/lib/logging.h: 609:":84,:9 9: __:f uwarning: ncnote: __expanded from macro 'RNP_LOG_KEY'adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": __ S84O | U R C609 E | _ P A T HR _N FP I_ L LE O_GR_(N,mP s_g__,LL OIGkNe(Ey"_iU_dn))s;;u p\ p Step #6 - "compile-libfuzzer-introspector-x86_64": o r t | e  d ^ Step #6 - "compile-libfuzzer-introspector-x86_64": p r o/src/rnp/src/lib/logging.h :t 61e :c 40t :  e note: d  expanded from macro '__SOURCE_PATH_FILE__' m o Step #6 - "compile-libfuzzer-introspector-x86_64": d e : 61 | ' #% d. e f* i n se '_ \_ nS "O U, R C E Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H _ F610 I | L\E _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | ( _ ^~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": F I L /src/rnp/src/lib/logging.hE :_ 72_: 22+: SO Unote: R Cexpanded from macro 'RNP_LOG' E _ Step #6 - "compile-libfuzzer-introspector-x86_64": (PiAnT tH72_ | S#)Id ZeEf if+nm e3t R/N_*Pb _rtLe.OmsGoi(v.e. z."e)s (rRc)N",P _* Step #6 - "compile-libfuzzer-introspector-x86_64": L/ O)G| _ Step #6 - "compile-libfuzzer-introspector-x86_64": F ~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": D| (s ^t611 Step #6 - "compile-libfuzzer-introspector-x86_64": de | r r , _ _ V A _ A R G S _ _ ) ( Step #6 - "compile-libfuzzer-introspector-x86_64": c o| ns ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": char /src/rnp/src/lib/logging.h*:)67 :f57m:t _bt.danote: taexpanded from macro 'RNP_LOG_FD'() Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h(:v72o:i22d:) fpnote: riexpanded from macro 'RNP_LOG'nt Step #6 - "compile-libfuzzer-introspector-x86_64": f (72( | f#dd)e,f i"n[e% sR(N)P _%LsOG(.:.%.d)] R"N,P __L_OfGu_nFcD_(_s,t d/src/rnp/src/librepgp/stream-sig.cpp_e:_r819Sr:O,13U: R C_E__Vwarning: PAA_TAadding 'int' to a string does not append to the string [-Wstring-plus-int]HR_G Step #6 - "compile-libfuzzer-introspector-x86_64": FSI_L_ E)819_ | Step #6 - "compile-libfuzzer-introspector-x86_64": _ , | _ _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ L Step #6 - "compile-libfuzzer-introspector-x86_64": I N E _ _/src/rnp/src/lib/logging.h ): ;R 67N\:57P Step #6 - "compile-libfuzzer-introspector-x86_64": :_ L | OG ^~~~~~~~~~~~~~~~~~~~note: ( Step #6 - "compile-libfuzzer-introspector-x86_64": "gexpanded from macro 'RNP_LOG_FD'ot/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :s61u: b4067p: | a c kenote: t  expanded from macro '__SOURCE_PATH_FILE__' w i Step #6 - "compile-libfuzzer-introspector-x86_64": t h (610v | o# dileefnigntedh "_))_ ;SfO Step #6 - "compile-libfuzzer-introspector-x86_64": pU rR| CEi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_n Step #6 - "compile-libfuzzer-introspector-x86_64": PtfA(T(H/src/rnp/src/lib/logging.hf_:dF72)I:L22,E:_ _" (note: [_%_sexpanded from macro 'RNP_LOG'(F)I Step #6 - "compile-libfuzzer-introspector-x86_64": L%Es_ _72: | +%# ddS]eO fUiR"nCe,E _R_PN_APfT_HuL_nOcSGI(Z_.E_. .+,) 3R_ N/_P*S_ OLrUOeGmR_oCFvEDe( s"_tsPrdcAe"Tr Hr_,* F/_I)_LV Step #6 - "compile-libfuzzer-introspector-x86_64": EA __| AR_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": S,_ __)_L Step #6 - "compile-libfuzzer-introspector-x86_64": I N| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librekey/rnp_key_store.cpp ::| 67321::57 ^~~~~~~~~~~~~~~~~~~~9:: Step #6 - "compile-libfuzzer-introspector-x86_64": note: note: /src/rnp/src/librekey/key_store_kbx.cppexpanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.huse array indexing to silence this warning::367 Step #6 - "compile-libfuzzer-introspector-x86_64": :61 Step #6 - "compile-libfuzzer-introspector-x86_64": 13::67 40 | /src/rnp/src/lib/logging.h: : 84warning: : note: 9 :adding 'int' to a string does not append to the string [-Wstring-plus-int] expanded from macro '__SOURCE_PATH_FILE__'   Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": (note: vo expanded from macro 'RNP_LOG_KEY'i36761d | | Step #6 - "compile-libfuzzer-introspector-x86_64": ) # df84 ep | fr ii nn et f _( _( Sf OdRRU)NNR,CPP E__"_LL[POO%AGGsT(((Hm")_sU Fgn%I,ssL u:pEk%p_edo_y]r i t(d"e_),d_; F _bI _lL foE ub_ n _ ct _y+ _p ,eS :O _ U _%R SdC O"E U,_ R P( iCnA EtT _)H P _ AtS TyI HpZ _eE F ) I ;+L E Step #6 - "compile-libfuzzer-introspector-x86_64": _3 | _ , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": * _ _ remov e/src/rnp/src/lib/logging.h L: " 72s: r22 c : " note: * expanded from macro 'RNP_LOG'/ )  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCEf_PATHd_)F,I L"E[_%_s,( )_ _%LsI:N%Ed_]_ )";, \__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u| nc ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE_ 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /+* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librekey/rnp_key_store.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  322 | RNP_LOG_KEY("primary key is %s", primary); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | RNP_LOG_KEY("primary key is %s", primary); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s :%d] ", _ Step #6 - "compile-libfuzzer-introspector-x86_64": _func__, __SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _| _F ^~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ /src/rnp/src/lib/logging.h+: 61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _SI Z61E | #+d e3f i/n*e r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": __FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2753:13:/src/rnp/src/librekey/rnp_key_store.cpp :322:note: 9: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7284::229:: note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7284 | | # d e f i n e RRNNPP__LLOOGG(msg, k(e.y.i.d)) ;R N P _ L O G _ F D ( s t d e r r , _ _ V A _ A R G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD' \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vnote: oiexpanded from macro 'RNP_LOG'd) Step #6 - "compile-libfuzzer-introspector-x86_64": f p72r | i#ndteff(i(nfed )R,N P"_[L%OsG((). .%.s): %RdN]P _"L,O G___FfDu(nsct_d_e,r r_,_ S_O_UVRAC_EA_RPGAST_H__)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40(:v oidnote: ) expanded from macro '__SOURCE_PATH_FILE__'fp Step #6 - "compile-libfuzzer-introspector-x86_64": rintf (61( | f#dd)e,f i"n[e% s_(_)S O%UsR:C%Ed_]P A"T,H __F_IfLuEn_c__ _(,_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H,_ S_I_ZLEI N+E _3_ )/;* \re Step #6 - "compile-libfuzzer-introspector-x86_64": m o| ve ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "sr/src/rnp/src/lib/logging.hc:"61 :*40/:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:344:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 344 | RNP_LOG_KEY("failed to merge key %s", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: /src/rnp/src/librepgp/stream-dump.cppnote: :2775expanded from macro 'RNP_LOG_KEY':13 Step #6 - "compile-libfuzzer-introspector-x86_64": :  77warning: |   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": R N2775P | _ L O G ( m s g , " ( nRuNlPl_)L"O)G;( " m a l f o r m e d c l e a r t e x t s i g n e d d a t a " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22:/src/rnp/src/lib/logging.h :72:note: 22: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | 72# | d#edfeifnien eR NRPN_PL_OLGO(G.(....). )R NRPN_PL_OLGO_GF_DF(Ds(tsdtedrerr,r ,_ __V_AV_AA_RAGRSG_S__)_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6767::5757:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 67 | ( v o i(dv)o ifdp)r ifnptrfi(n(tffd()(,f d")[,% s"([)% s%(s): %%ds]: %"d,] _"_,f u_n_cf_u_n,c ____,S O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L,E ____,L I_N_EL_I_N)E;_ _\); Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40: Step #6 - "compile-libfuzzer-introspector-x86_64":  61note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": fine _ _61S | O#UdReCfEi_nPeA T_H__SFOIULREC_E__ P(A_T_HF_IFLIEL_E__ _+ (S_O_UFRICLEE__P_A T+H _SSOIUZREC E+_ P3A T/H*_ SrIeZmEo v+e 3" s/r*c "r e*m/o)ve Step #6 - "compile-libfuzzer-introspector-x86_64": "| sr ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": " */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:/src/rnp/src/librepgp/stream-dump.cpp344::277513::13 : note: note: use array indexing to silence this warninguse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:/src/rnp/src/lib/logging.h13::72 :22:note: expanded from macro 'RNP_LOG_KEY'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' 77 Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | # RNPd_eLfOiGn(em sRgN,P _"L(OnGu(l.l.).")) ;R N P _ L O G _ F D ( s t d e r r , _ _ V A _ A R G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 : \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  67/src/rnp/src/lib/logging.h | : 72 : 22 :   note: (vexpanded from macro 'RNP_LOG'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )72 | f#pdreifnitnfe( (RfNdP)_,L O"G[(%.s.(.)) %RsN:P%_dL]O G"_,F D_(_sftudnecr_r_,, ____VSAO_UARRCGES__P_A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :(61v:o40i:d ) fnote: prexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": tf((f d61) | ,# d"e[f%isn(e) _%_sS:O%UdR]C E"_,P A_T_Hf_uFnIcL_E__,_ _(__S_OFUIRLCEE___P A+T HS_OFUIRLCEE___P,A T_H__LSIINZEE_ _+) ;3 \/* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ^o Step #6 - "compile-libfuzzer-introspector-x86_64": ve /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2782:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librekey/rnp_key_store.cpp2782: | 344 : 13 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_ L344O | G ( " f a i l e d t o RpNaPr_sLeO Ga_rKmEoYr(e"df adialtead" )t;o Step #6 - "compile-libfuzzer-introspector-x86_64": m e| rg ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": key %s", &/src/rnp/src/lib/logging.hs:r72c:k22e:y );note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #/src/rnp/src/lib/logging.hd:e84f:i9n:e RNnote: P_expanded from macro 'RNP_LOG_KEY'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G( .84. | . ) R N P _ L ORGN_PF_DL(OsGt(dmesrgr,, k_e_yViAd_)A;R G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d )\ f Step #6 - "compile-libfuzzer-introspector-x86_64": p r| in ^~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": f((f/src/rnp/src/lib/logging.hd:)72,: 22":[ %s(note: ) expanded from macro 'RNP_LOG'%s Step #6 - "compile-libfuzzer-introspector-x86_64": :% d72] | #"d,e f_i_nfeu nRcN_P__,L O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t,d e_r_rL,I N_E__V_A)_;A R\GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::6740::57 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 61 | # d e f i n e( v_o_iSdO)U RfCpEr_iPnAtTfH(_(fd), "[%s() %s:%d]*INE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ /src/rnp/src/librekey/key_store_g10.cpp:609(__FIL 72 | #define RNP SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/librepgp/stream-write.cpp :782:13:" /, 61note: :40use array indexing to silence this warning: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72):22 Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 | #note: deexpanded from macro 'RNP_LOG':expanded from macro '__SOURCE_PATH_FILE__'E9 Step #6 - "compile-libfuzzer-introspector-x86_64": : _note: _ use array indexing to silence this warning+ Step #6 - "compile-libfuzzer-introspector-x86_64": S61O | U#RdCeEf/src/rnp/src/lib/logging.h_i:Pn72Ae: T22_H:_ _SOSUInote: RZCEexpanded from macro 'RNP_LOG'E _+P Step #6 - "compile-libfuzzer-introspector-x86_64": A3T H/72_* | F #IrdLeeEmf_oi_vn ee( _"R_sNFrPIc_L"LEO_ G_*( /.+). .S)O Step #6 - "compile-libfuzzer-introspector-x86_64": U RR| NCPE_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_LP Step #6 - "compile-libfuzzer-introspector-x86_64": OAGT_HF_DS(IsZtEd e+r r3, /_*_ VrAe_mAoRvGeS _"_s)rc Step #6 - "compile-libfuzzer-introspector-x86_64": " | */ ^) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h| 2782::67 ^13:: Step #6 - "compile-libfuzzer-introspector-x86_64": 57 : note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (void) fprinnote: tfexpanded from macro 'RNP_LOG'(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "[ %72s | (#)d e%fsi:n%ed ]R N"P,_ L_O_Gf(u.n.c._)_ ,R N_P__SLOOUGR_CFED_(PsAtTdHe_rFrI,L E____V,A __A_RLGISN_E__)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6761::5740:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6167 | | # d e f i n e __SOURCE_PATH_FILE__ (__FIL_E__L O+G SOURCE_PAT__func__, _ |  ^f_ine __SOUS(...) OURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE /src/rnp/src/librepgp/stream-packet.cpp:894:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 894 | RNP_LOG("too large packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72: 72 | # d(evfoiinde) RfNpPr_iLnOtGf((.(.f.d)) ,R N"P[_%LsO(G)_ F%Ds(:s%tdd]e r"r,, ____fVuAn_cA_R_G,S ____)SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _, note: __expanded from macro 'RNP_LOG_FD'LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E67_ | _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^o Step #6 - "compile-libfuzzer-introspector-x86_64": id) /src/rnp/src/lib/logging.hf:p61r:i40n:t f((note: fdexpanded from macro '__SOURCE_PATH_FILE__'), Step #6 - "compile-libfuzzer-introspector-x86_64": "[ %61s | (#)d e%fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O,U R_C_EL_IPNAET_H__)S;I Z\E Step #6 - "compile-libfuzzer-introspector-x86_64": + | 3 ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": * re/src/rnp/src/lib/logging.hm:o61v:e40 :" srcnote: " expanded from macro '__SOURCE_PATH_FILE__'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #de22: note: expanded from macro 'RNP_LOG'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SI Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": # 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": define/src/rnp/src/librekey/rnp_key_store.cpp:344:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:355:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 355 | RNP_LOG_KEY("failed to refresh subkey grips for %s", added_key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:355:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": R+ 3 /| * re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG_/src/rnp/src/librepgp/stream-sig.cpp:819:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:825:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 825 | RNP_LOG("got subpacket len %zu, while only %zu bytes left", splen, len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:825:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 27 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:865:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 865 | RNP_LOG("unsupported signature version: %d", (int) version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:865:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fine __SOZURCE_PAET H+_ F3I L/E*_ _r e(m_o_vFeI L"Es_r_c "+ *S/O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_/src/rnp/src/librekey/rnp_key_store.cppS:I355Z:E17 :+ 3 warning: /* adding 'int' to a string does not append to the string [-Wstring-plus-int]re Step #6 - "compile-libfuzzer-introspector-x86_64": mov/src/rnp/src/librepgp/stream-key.cppe: 253"355s | r c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG_KE:Y9(:"failed to refresh subkey grips for %s", added_key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: /src/rnp/src/librepgp/stream-write.cppexpanded from macro 'RNP_LOG':805 Step #6 - "compile-libfuzzer-introspector-x86_64": :9: 72 | warning: #deadding 'int' to a string does not append to the string [-Wstring-plus-int]fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne R805N | P _ L O G ( . . .R)N PR_NLPO_GL(O"G%_sF"D,( set.dwehrart,( )_)_;VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ^~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG_FD'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #defi n67e | R N P _ L O G ((.v.o.i)d )R NfPp_rLiOnGt_fF(D((fsdt)d,e r"r[,% s_(_)V A%_sA:R%GdS]_ _"), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": c__, /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L67E | _ _ , _ _ L I N(Ev_o_i)d;) \fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd)/src/rnp/src/lib/logging.h,: 61":[40%:s () note: %sexpanded from macro '__SOURCE_PATH_FILE__':% Step #6 - "compile-libfuzzer-introspector-x86_64": d] 61" | ,# d_e_ffiunnec ____,S O_U_RSCOEU_RPCAET_HP_AFTIHL_/src/rnp/src/librekey/key_store_g10.cppEF:_I625_L: E9(_:___ ,F I_Lwarning: _EL_I_Nadding 'int' to a string does not append to the string [-Wstring-plus-int] E+ _ Step #6 - "compile-libfuzzer-introspector-x86_64": S_O)U; R 625C\ | E _ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| T H ^~~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": SI ZR/src/rnp/src/lib/logging.hEN: P61+_:L 40O3: G/(*" note: Wrreexpanded from macro '__SOURCE_PATH_FILE__'omno Step #6 - "compile-libfuzzer-introspector-x86_64": gv e 61 p | "a#srdraecmf"si n*fe/o )r_m_ Step #6 - "compile-libfuzzer-introspector-x86_64": aSt O,| U R ~~~~~~~~~^~~~~~~~~~~~~~~~~~eCx Step #6 - "compile-libfuzzer-introspector-x86_64": Ep_ePcAtTeHd_:F I(L(Eh_a_s /src/rnp/src/librekey/rnp_key_store.cpp(h:_ 355_:Fs17Ia:Ll Et__ +nnote: oSuse array indexing to silence this warning_OoU Step #6 - "compile-libfuzzer-introspector-x86_64": RfC_E/src/rnp/src/lib/logging.h_i:Pt84Ae:Tr9Ha:_t SiIoZnote: nEs expanded from macro 'RNP_LOG_KEY')+ Step #6 - "compile-libfuzzer-introspector-x86_64": i3v )84/ | \* n r" e) m; o v Step #6 - "compile-libfuzzer-introspector-x86_64": e | "RsN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~rP Step #6 - "compile-libfuzzer-introspector-x86_64": c_"L O*G/()ms Step #6 - "compile-libfuzzer-introspector-x86_64": g/src/rnp/src/lib/logging.h ,:| 72k: ~~~~~~~~~^~~~~~~~~~~~~~~~~~e22 Step #6 - "compile-libfuzzer-introspector-x86_64": y:i d);note:  expanded from macro 'RNP_LOG' /src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 805 : 729 | : # d e fnote: i nuse array indexing to silence this warning e Step #6 - "compile-libfuzzer-introspector-x86_64": R N /src/rnp/src/lib/logging.hP :_ L72 O: G22 (: . . . )note: expanded from macro 'RNP_LOG'  R Step #6 - "compile-libfuzzer-introspector-x86_64": N P72 _ | L# Od Ge _f Fi Dn (e s tR dN eP r_ rL ,O G _( _.\V..A Step #6 - "compile-libfuzzer-introspector-x86_64": )_ A| RN ^RP Step #6 - "compile-libfuzzer-introspector-x86_64": G_SL_O/src/rnp/src/lib/logging.h_G:)_72F: Step #6 - "compile-libfuzzer-introspector-x86_64": D22 (:| s t ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": enote: rrexpanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": __ /src/rnp/src/lib/logging.hV72:A | 67_#:AdR57eG:fS i_n_e)note: R Step #6 - "compile-libfuzzer-introspector-x86_64": Nexpanded from macro 'RNP_LOG_FD' P| _ Step #6 - "compile-libfuzzer-introspector-x86_64": L ^O Step #6 - "compile-libfuzzer-introspector-x86_64": G( .67/src/rnp/src/lib/logging.h. | :. 67) : 57R :N P _ L note: O(vGexpanded from macro 'RNP_LOG_FD'o_iFd Step #6 - "compile-libfuzzer-introspector-x86_64": D)( sf67tp | rd ie nr tr f, ( (_ _f V(dAv)_oAi,Rd G)"S [_f%_ps)ri Step #6 - "compile-libfuzzer-introspector-x86_64": (n )t| f%( ^s(: Step #6 - "compile-libfuzzer-introspector-x86_64": fd%),/src/rnp/src/lib/logging.hd :]"67 [:"%57s:,( )__funcnote: %_s_expanded from macro 'RNP_LOG_FD':, Step #6 - "compile-libfuzzer-introspector-x86_64": % 67d | _] _ S" , O U_ R_ Cf Eu(_nvPcoA_iT_dH,)_ F_f_IpSrLOiEUn_RtCf_E(_,(Pf Ad_T)_H,L_ IF"I[NL%EE____),; _\_L Step #6 - "compile-libfuzzer-introspector-x86_64": I N| E_ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def inReN P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D ((s_t_dFeIrLrE,_ __ _+V AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 //src/rnp/src/lib/logging.h*: 67r:e57m:o ve note: "sexpanded from macro 'RNP_LOG_FD'rc Step #6 - "compile-libfuzzer-introspector-x86_64": " *67 | /) Step #6 - "compile-libfuzzer-introspector-x86_64": | F ^D Step #6 - "compile-libfuzzer-introspector-x86_64": (stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpr warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 253 | /src/rnp/src/librepgp/stream-parse.cpp RNP_LOG("warning! public kes ()/src/rnp/src/lib/logging.h:61:/src/rnp/src/librepgp/stream-sig.cpp:900:y40intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:367:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* re%mso:v%ed ]" s"r,c "_ _*f/u)nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:359:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:376: 9359: |   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 376R | N P _ L O G _ K ERYN(P"_kLeOyG (%"s% sc"o,p yei.nwgh afta(i)l)e;d" Step #6 - "compile-libfuzzer-introspector-x86_64": , | &s ^~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": ckey)/src/rnp/src/lib/logging.h;:72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 22| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #de/src/rnp/src/lib/logging.hf:i77n:e13 :R note: expanded from macro 'RNP_LOG_KEY'N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(... )77 | R N P _ L O G _ F D ( s tRdNePr_rL,O G_(_mVsAg_,A R"G(Sn_u_l)l) Step #6 - "compile-libfuzzer-introspector-x86_64": " )| ; ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  : 813/src/rnp/src/lib/logging.h ::9 67: : 57 :  warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 813 | RNP_LOG("mdc was not validated"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (9s are mixed togeth:er wi th note: seexpanded from macro '__SOURCE_PATH_FILE__'cr Step #6 - "compile-libfuzzer-introspector-x86_64": et ones!"); Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": efine /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE _72_ | #(d_e_fFiInLeE _R_N P+_ LSOOGU(R.C.E._)P ARTNHP__SLIOZGE_ F+D (3s t/d*e rrr, __VA_A (void) fprintf((fd), "[%s() %s:%:d ] ",v o_i_df)u nc__, __SOURCE_warning: fPprintf((fd),A T"H[%_FILE__, __LINE__)s;( )\ % Step #6 - "compile-libfuzzer-introspector-x86_64": s :| %d ^~~~~~~~~~~~~~~~~~~~] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __func__,/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__, __/src/rnp/src/librepgp/stream-packet.cppL:I894N:E9_:_ ); note: \use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | [ 55%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.h:61:40: note: expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d e61f | i#ndee fRiNnPe_ L_O_GS(O.U.R.C)E _RPNAPT_LOG_FD(std emRGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57ove "src" cd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -c /src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": */: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ) 67 | ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() /src/rnp/src/librepgp/stream-write.cpp:%929s::9%:d ] "warning: , adding 'int' to a string does not append to the string [-Wstring-plus-int]__funHc__F_I,L E____ (S_O_UFRICLEE__P_A T+H _SFOIULREC_E__,P A_T_HL_ISNIEZ_E_ )+; 3\ / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ^~~~~~~~~~~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "/src/rnp/src/lib/logging.hs:r61c:"40 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PAT/src/rnp/src/librepgp/stream-parse.cppH:_813F:ILE__9 :( __Fnote: ILuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + /src/rnp/src/lib/logging.hS :O 72U :R C22 E: _ P A T note: H _ expanded from macro 'RNP_LOG'S I Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 72 | 3 # d/ *e f ri ne em o vR eN P "_ s\LrOc Step #6 - "compile-libfuzzer-introspector-x86_64": G" ( | .*./ ^~~~~~~~~~~~~~~~~~~~~~.) Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.hL Step #6 - "compile-libfuzzer-introspector-x86_64": :O72G:_22F:D (stnote: deexpanded from macro 'RNP_LOG'rr Step #6 - "compile-libfuzzer-introspector-x86_64": , __V A72_ | A#RdGeSf_i_n)e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(/src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-key.cpp:.:67.253:.57:):9 :R NP_note: note: LOuse array indexing to silence this warningexpanded from macro 'RNP_LOG_FD'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FD/src/rnp/src/lib/logging.h( :s6772t | :d 22e :r r ,  note: _ _ expanded from macro 'RNP_LOG'V(A Step #6 - "compile-libfuzzer-introspector-x86_64": v_o Ai72R | dG#)Sd _e_ff)pir Step #6 - "compile-libfuzzer-introspector-x86_64": ni en| Rt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Nf Step #6 - "compile-libfuzzer-introspector-x86_64": P(_(LfO/src/rnp/src/lib/logging.hdG:)(67,.: .57".:[) % sR(Nnote: )P _expanded from macro 'RNP_LOG_FD'%LsO: Step #6 - "compile-libfuzzer-introspector-x86_64": G%_d F]67 D | (" s, t d _e _r fru , n c_(__v_V,oA i__dA_)RS GOfSpU_rRi_n)tfC Step #6 - "compile-libfuzzer-introspector-x86_64": (adding 'int' to a string does not append to the string [-Wstring-plus-int]E (_| f Step #6 - "compile-libfuzzer-introspector-x86_64": PdA ^)T Step #6 - "compile-libfuzzer-introspector-x86_64": ,H  _"/src/rnp/src/lib/logging.h900F[: | I%67 Ls: E(57 _): _ ,%s : _note: % _dRLexpanded from macro 'RNP_LOG_FD']NI PN Step #6 - "compile-libfuzzer-introspector-x86_64": "_E ,L_67 O_ | _G) _(; f" uc\a nn c Step #6 - "compile-libfuzzer-introspector-x86_64": n _ o _| t , ( v ^g_o Step #6 - "compile-libfuzzer-introspector-x86_64": e_itSd O)/src/rnp/src/lib/logging.hfU :iRf61rCp:sEr40t_i: P3n A tTbfHy(note: _t(Fefexpanded from macro '__SOURCE_PATH_FILE__'IsdL") Step #6 - "compile-libfuzzer-introspector-x86_64": E),_ ; _61",[ | Step #6 - "compile-libfuzzer-introspector-x86_64": %# _sd| _(eL)f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I i Step #6 - "compile-libfuzzer-introspector-x86_64": N%nEse_: __%)_d/src/rnp/src/lib/logging.h;S]: O 72\U":R,22 Step #6 - "compile-libfuzzer-introspector-x86_64": C : E_ | __PfA ^~~~~~~~~~~~~~~~~~~~uTnote: Step #6 - "compile-libfuzzer-introspector-x86_64": nHc_expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h_F:_I Step #6 - "compile-libfuzzer-introspector-x86_64": 61,L: 40E _:_72_ _ | S #O(dUnote: _eR_fCexpanded from macro '__SOURCE_PATH_FILE__'FiEIn_ Step #6 - "compile-libfuzzer-introspector-x86_64": LePE A_61RT_ | NH #P_+d_F eLISfOLOiGEUn(_RCe.E .__.P_)AS TORHUN_RPSC_IELZ_OEPG A_+TF HD3_( Fs/It*Ld Ere_er_mr o,(v _e__ _F"VIsALr_EcA_"R_ G *S+/_ )_S)O Step #6 - "compile-libfuzzer-introspector-x86_64": U Step #6 - "compile-libfuzzer-introspector-x86_64": R| C| E ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_/src/rnp/src/lib/logging.hS:I67Z:E57 :+ 3 note: /*expanded from macro 'RNP_LOG_FD' r Step #6 - "compile-libfuzzer-introspector-x86_64": emov e67 | " s r c " * / )(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, /src/rnp/src/librekey/rnp_key_store.cpp_:_359S:O13U:R CE_note: PAuse array indexing to silence this warningTH/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": _:F816I/src/rnp/src/lib/logging.h:L:9E77:_: _13,: warning: __Lnote: adding 'int' to a string does not append to the string [-Wstring-plus-int]INexpanded from macro 'RNP_LOG_KEY'E Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": _) ;77816 | | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  R N/src/rnp/src/lib/logging.h P: _61RL:N40OP:G_ (LO"Ganote: (emaexpanded from macro '__SOURCE_PATH_FILE__'sdg Step #6 - "compile-libfuzzer-introspector-x86_64": ,l a"s (t61n | uc#lhdlue)nf"ki )nw;ea s _ _n oS tO U vR aC lE i_ Pd Aa Tt He _d F" I) L; E Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ | ( _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": F I L E/src/rnp/src/lib/logging.h _: _72 : +22 : S O U Rnote: C expanded from macro 'RNP_LOG'E _ Step #6 - "compile-libfuzzer-introspector-x86_64": P A T 72H | _ #S\dIeZ Step #6 - "compile-libfuzzer-introspector-x86_64": fE i| +ne ^ 3 Step #6 - "compile-libfuzzer-introspector-x86_64": R N/P*/src/rnp/src/lib/logging.h_ :Lr72Oe:Gm22(o:.v .e. )"note: sRrexpanded from macro 'RNP_LOG'NcP" Step #6 - "compile-libfuzzer-introspector-x86_64": _ L*72O/ | G)#_dF Step #6 - "compile-libfuzzer-introspector-x86_64": eD f(| isnt ~~~~~~~~~^~~~~~~~~~~~~~~~~~ed Step #6 - "compile-libfuzzer-introspector-x86_64": eRrNrP,_ L_O_GV(A._.A.R)G SR_N_P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": (:s900t:d/src/rnp/src/lib/logging.h9e::r67 r:,57: note: __use array indexing to silence this warningnote: VAexpanded from macro 'RNP_LOG_FD'_ Step #6 - "compile-libfuzzer-introspector-x86_64": A Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.hG :S6772_ | :_ 22) : Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:   ^ expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": (v Step #6 - "compile-libfuzzer-introspector-x86_64": o/src/rnp/src/lib/logging.hi :d7267) | : #57fd:pe rfiinnnote: et fexpanded from macro 'RNP_LOG_FD'R((N Step #6 - "compile-libfuzzer-introspector-x86_64": fPd _)67,L | O "G [ (% .s .( ). ) % (sRv:No%Pid_d]L) O "Gf,_p Fr_Di_(nfstutfdn(ec(_rf_rd,,) ,__ __"VS[AO%_UsAR(RC)GE S_%_Ps_A:)T%Hd_ Step #6 - "compile-libfuzzer-introspector-x86_64": ]F I| "L,E ^ _ Step #6 - "compile-libfuzzer-introspector-x86_64": ___,f u/src/rnp/src/lib/logging.h_n:_c67L_:I_57N,:E ____)S;note: O Uexpanded from macro 'RNP_LOG_FD'\RC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": E _67| P | A ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ( v/src/rnp/src/lib/logging.h:61:40: o id)  fnote: p rexpanded from macro '__SOURCE_PATH_FILE__'(v Step #6 - "compile-libfuzzer-introspector-x86_64": oeird r61), | #f_dp_erVfintf((Aif_nde) ,_ _"S[O%UsRCi Step #6 - "compile-libfuzzer-introspector-x86_64": n/src/rnp/src/librekey/key_store_g10.cppt:f625(:(9f:d ), note: "[use array indexing to silence this warning%s Step #6 - "compile-libfuzzer-introspector-x86_64": () %s:%d/src/rnp/src/lib/logging.h]: 72":,22 :_ _funote: ncexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_.,. ._)_ LRINNPE__L_O)G;_ F\D( Step #6 - "compile-libfuzzer-introspector-x86_64": s t| de ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": r, __VA_ARGS_/src/rnp/src/lib/logging.h_:)61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57: 61 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne __S O67U | R C E _ P A TH _ F(IvLoEi_d_) (f_p_rFiInLtEf_(_( f+d )S,O U"R[C%Es() %s:_%d] ,TARG S929_ | _ H _ F I (LE) _% _sR,:N %P_d__]LL OI"GN,(E "__u__n)fk;un no\cw_ Step #6 - "compile-libfuzzer-introspector-x86_64": n_ ,| s y_ ^m_ Step #6 - "compile-libfuzzer-introspector-x86_64": mSeOtUr/src/rnp/src/lib/logging.hRi:Cc61E: _40aP:lA gToHE", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:633:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 633 | RNP_LOG("Wrong params sub-level format, expected: (hash salt no_of_iterations)\n"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:633:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _72P | A#TdHe_fFiInLeE RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:638:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 638 | RNP_LOG("Wrong hashing algorithm, should be sha1 but %.*s\n", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  639 | (int) hash_bt.size(), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  640 | (const char *) hash_bt.data()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:638:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:652:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 652 | RNP_LOG("Wrong salt size, should be %d but %d\n", PGP_SALT_SIZE, (int) salt_bt.size()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:652:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:662:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 662 | RNP_LOG("Wrong/src/rnp/src/librepgp/stream-key.cpp :n275)u:m9b:e Step #6 - "compile-libfuzzer-introspector-x86_64": r s|  warning: o ^f Step #6 - "compile-libfuzzer-introspector-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]it Step #6 - "compile-libfuzzer-introspector-x86_64": er /src/rnp/src/lib/logging.ha275:t | 67i :o 57n :, % .note: * sexpanded from macro 'RNP_LOG_FD'R\Nn", Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": P _| L O67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G | Step #6 - "compile-libfuzzer-introspector-x86_64": ( " w 663r | o n g k( ev yo i pd a) c kf ep tr i tn at(gfi:(n (t%f)dd )ia,tt e "r%[-"%> sgP(eR)tI _u%s6st4:r,%i dnp] gt"(a,)g .,_s _ikfzeueyn(pc)o_,s_), Step #6 - "compile-libfuzzer-introspector-x86_64": ; _| Step #6 - "compile-libfuzzer-introspector-x86_64": _ S ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| O Step #6 - "compile-libfuzzer-introspector-x86_64": U ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": C664E | _ P A T /src/rnp/src/lib/logging.hH :_ 72F :I 22L :E _ _ , note: _ expanded from macro 'RNP_LOG'_ L( Step #6 - "compile-libfuzzer-introspector-x86_64": IcNo En72_s | _t#) d;ce hf\airn Step #6 - "compile-libfuzzer-introspector-x86_64": e * | )R N ^iP Step #6 - "compile-libfuzzer-introspector-x86_64": t_eLrO-/src/rnp/src/lib/logging.hG>:(g61.e:.t40._:)s tRrNinote: Pn_gexpanded from macro '__SOURCE_PATH_FILE__'L(O) Step #6 - "compile-libfuzzer-introspector-x86_64": G._dF aDt61(a | (s#)td)de;efri Step #6 - "compile-libfuzzer-introspector-x86_64": rn ,e| __SO_U ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_R Step #6 - "compile-libfuzzer-introspector-x86_64": VCAE__APRAG/src/rnp/src/lib/logging.hTS:H_72__:F)22I:L Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": F/src/rnp/src/lib/logging.h I:72L67 | E:#_de57_f: i +n eS note: ORUNexpanded from macro 'RNP_LOG_FD'RPC_ Step #6 - "compile-libfuzzer-introspector-x86_64": EL _O67PG | A( T. H. _. S) I ZR EN P(_vL_rPATH_iStIhZmE" )+; 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /| * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": e_move "Fnote: sIrL/src/rnp/src/lib/logging.hcE:"__,expanded from macro '__SOURCE_PATH_FILE__'72 :* __L22/:) I_N_ Step #6 - "compile-libfuzzer-introspector-x86_64": E note: _(| __expanded from macro 'RNP_LOG')_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ; \F Step #6 - "compile-libfuzzer-introspector-x86_64": I Step #6 - "compile-libfuzzer-introspector-x86_64": L E72| _ | #_ ^d Step #6 - "compile-libfuzzer-introspector-x86_64": e+f iSnOe/src/rnp/src/librekey/key_store_kbx.cppU /src/rnp/src/lib/logging.h:RR:376CN61:EP:9__40:PL: AO TGH_(note: S.note: .use array indexing to silence this warning.Iexpanded from macro '__SOURCE_PATH_FILE__')Z Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": R N/src/rnp/src/lib/logging.h+ P: 61_72L:3 | O22G #:_/d F*efD i(rnote: nstdeeexpanded from macro 'RNP_LOG' r_r Step #6 - "compile-libfuzzer-introspector-x86_64": _,S _72_O | VU#ARd_CeAEfR_iGPnASe_ _R)TNHP_ Step #6 - "compile-libfuzzer-introspector-x86_64": _F LI| OLGE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(_ Step #6 - "compile-libfuzzer-introspector-x86_64": ._. .()/src/rnp/src/lib/logging.h_ :_R67FN:IP57L_E:L_ O_G_ note: F+D expanded from macro 'RNP_LOG_FD'(SsO Step #6 - "compile-libfuzzer-introspector-x86_64": tU dReCrEr_,P67 A | _T H__ VS AI _Z AE R G+ S (_3v_o) id Step #6 - "compile-libfuzzer-introspector-x86_64": )/ *| f  ^pr Step #6 - "compile-libfuzzer-introspector-x86_64": reimnot/src/rnp/src/lib/logging.hvf:e(67 (:"f57sd:r) c,"  "note: *[%/expanded from macro 'RNP_LOG_FD's)( Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 67%| | s : ^ % Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprindt]f ("(,f d_)_,f u"n[c%_s_(,) _%_sS:O%UdR]C E"_,P A_T_Hf_uFnIcL_E__,_ ,_ __S_OLUIRNCEE___P)A;T H\_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , _/src/rnp/src/lib/logging.h_:L61I:N40E:_ _);note: \expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": #def/src/rnp/src/lib/logging.hi:n61e: 40_:_ SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH _61F | I#LdEe_f_i n(e_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H _(S_I_ZFEI L+E _3_ /+* SrOeUmRoCvEe_ P"AsTrHc_"S I*Z/E) + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ~~~~~~~~~^~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": remove "src" */)/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 929| :9 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS_/src/rnp/src/librepgp/stream-sig.cpp_:)915: Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67 :91557 | :   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": RN P67_ | L O G ( " c a n n(ovto igde)t fhparsihnetdf (l(efnd")),; " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %| s( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": %s/src/rnp/src/lib/logging.h::%72d:]22 :" , _note: _fexpanded from macro 'RNP_LOG'u Step #6 - "compile-libfuzzer-introspector-x86_64": n72c | _#_d,e f_i_nSeO URRNCPE__LPOAGT(H._.F.I)L ER_N_P,_ L/src/rnp/src/librekey/key_store_kbx.cpp_:_393OL:GI13_NE_:F_ D)(;s warning: t\dadding 'int' to a string does not append to the string [-Wstring-plus-int]e Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": r| , ^393_ Step #6 - "compile-libfuzzer-introspector-x86_64": | _ V A /src/rnp/src/lib/logging.h_ : A61 R:G 40 S: _ _ ) note: RN Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'P _| Step #6 - "compile-libfuzzer-introspector-x86_64": L O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61G Step #6 - "compile-libfuzzer-introspector-x86_64": | (#"dT/src/rnp/src/lib/logging.heo:fo67i :nf57ee: w _ _bSynote: OtUeRexpanded from macro 'RNP_LOG_FD'sC E Step #6 - "compile-libfuzzer-introspector-x86_64": f_oPrA T67vH | a_ lF iI dL E K_ B_ X "(()_v;_oFi Step #6 - "compile-libfuzzer-introspector-x86_64": Id L)| E _f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_p Step #6 - "compile-libfuzzer-introspector-x86_64": r+i nSt/src/rnp/src/lib/logging.hOf:U72(R:(C22fE:d_ )P,A Tnote: "H[_expanded from macro 'RNP_LOG'%SsI Step #6 - "compile-libfuzzer-introspector-x86_64": (Z) E 72 % | +s# :d3e %f/di*]n er" e,oid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  + OG_FD(st Step #6 - "compile-libfuzzer-introspector-x86_64": d e61r/src/rnp/src/librepgp/stream-key.cpp | :#275dr:e,9f :i_ n_note: eVuse array indexing to silence this warning A__ Step #6 - "compile-libfuzzer-introspector-x86_64": _ASR/src/rnp/src/lib/logging.hOG:US72R_:C_22E):_ P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| note: H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG'F Step #6 - "compile-libfuzzer-introspector-x86_64": I Step #6 - "compile-libfuzzer-introspector-x86_64": L E72_/src/rnp/src/lib/logging.h | _:# 67d(:e_57f_:iF nIeL Enote: R_N_expanded from macro 'RNP_LOG_FD'P_L O+ Step #6 - "compile-libfuzzer-introspector-x86_64": G ( S.67O. | U. R) C ER _N PP A_ TL OH(G_v_SoFIiDZd(E)s t+fd pe3rr ir/n,*t f_r(_e(VmfAod_)A,R G"S[_%_s)() Step #6 - "compile-libfuzzer-introspector-x86_64": %| s: ^% Step #6 - "compile-libfuzzer-introspector-x86_64": d] "/src/rnp/src/lib/logging.h, __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOvUe "RCE_PATHs_FILE__r (c" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:359:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | RNP_LOG_KEY("key %s copying failed"emove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": , &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:816:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LROG(...) RNP_move "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | NP_LOG(...) R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZ/src/rnp/src/librepgp/stream-write.cppE: 936+: 133: /* warning: remadding 'int' to a string does not append to the string [-Wstring-plus-int]ov Step #6 - "compile-libfuzzer-introspector-x86_64": e " s936r | c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("unknown AEAD algorith/src/rnp/src/librekey/key_store_kbx.cppm::393 :%13d:" , (note: inuse array indexing to silence this warningt) Step #6 - "compile-libfuzzer-introspector-x86_64": ha/src/rnp/src/lib/logging.hn:d72l:e22r:- >ctnote: x-expanded from macro 'RNP_LOG'>a Step #6 - "compile-libfuzzer-introspector-x86_64": al g72) | ;#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O72G:(22.:. .) note: RNexpanded from macro 'RNP_LOG'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO G72_ | F#Dd(esftidneer rR,N P___LVOAG_(A.R.G.S)_ _R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(/src/rnp/src/lib/logging.hs:t67d:e57r:r , _note: _Vexpanded from macro 'RNP_LOG_FD'A_ Step #6 - "compile-libfuzzer-introspector-x86_64": AR G67S | _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": void/src/rnp/src/lib/logging.h): 67f:p57r:i ntfnote: ((expanded from macro 'RNP_LOG_FD'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), 67" | [ % s ( ) % s :(%d] ",v o_i_df)u nfcp_r_i,n t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d,] _"_,L I_N_Ef_u_n)c;_ _\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_, Step #6 - "compile-libfuzzer-introspector-x86_64": __ L61I | N#Ed_e_f)i;n e\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAT/src/rnp/src/lib/logging.hH:_61F:I40L:E __ note: (_expanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": IL E61_ | _#d e+f iSnOeU R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ r(e_m_oFvIeL E"_s_r c+" S*O/U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:936:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(std/src/rnp/src/librekey/key_store_kbx.cppe:r399r:,17 :_ _VAwarning: _ARadding 'int' to a string does not append to the string [-Wstring-plus-int]GS Step #6 - "compile-libfuzzer-introspector-x86_64": __) 399 Step #6 - "compile-libfuzzer-introspector-x86_64": | _ _ f u n c _ _ , _ _ SROURNCPE__LPATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": OG("Blob size is %zu b/src/rnp/src/lib/logging.hy:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 3#d:ef67_i:_ F| I ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LE/src/rnp/src/lib/logging.h_:_67 :+57 :S OUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA TH_SIZE + 3 /* remo67v | e|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(LtnOG_F57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:281:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 281 | RNP_LOG("failed to parse key pkt at %" PRIu64, keypos); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:281:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e __SOUReCsE _bPuAtT Hl_iFmIi LtE /i*s r%e dm o b v ey" ts "erscr"sc ""*, /*)/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  400 | blob_l/src/rnp/src/librekey/key_store_g10.cppe:n662g:t9h:,  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | use array indexing to silence this warning ~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  401/src/rnp/src/lib/logging.h | : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f i n e( iRnNtP)_ LBOLGO(B._.S.I)Z ER_NLPI_MLIOTG)_;FD Step #6 - "compile-libfuzzer-introspector-x86_64": ( s| td ~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": r/src/rnp/src/librepgp/stream-packet.cppr:,902 :_9_:V A_Awarning: RGSadding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72):22 Step #6 - "compile-libfuzzer-introspector-x86_64": : 902| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG' /src/rnp/src/lib/logging.h : 67 :R Step #6 - "compile-libfuzzer-introspector-x86_64": 57N: P 72_ | L#Onote: Gd(expanded from macro 'RNP_LOG_FD'e"fm Step #6 - "compile-libfuzzer-introspector-x86_64": ianle l 67Ro | Nc P _o Lf O %G d( . b.(y.vt)oe isRd N)fP af_ipLlreOidnG_,F D%(ss"t,d e(riDrn,t ()_s tl_deVenA_ARGS_,_ )e. Step #6 - "compile-libfuzzer-introspector-x86_64": w mh| a_t ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": )_) ;(/src/rnp/src/lib/logging.h:67:57:_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| note: IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Eexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 :   note: (expanded from macro 'RNP_LOG'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id) f72p | r#idnetffi(n(ef dR)N,P _"L[O%Gs((.). .%)(s :Rv%NoPdi_]dL )O" G,f_ F_D_(fsuptrndiecnr_tr_f,,( (__f__dVS)AO,_U AR"RCE_PA[GT%SHs__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:_(F)67:57: note: %expanded from macro 'RNP_LOG_FD's: Step #6 - "compile-libfuzzer-introspector-x86_64": % d67] | " , _ _ f u n(cv_o_i,d )_ _fSpOrUiRnCtEf_(P(AfTdH)_,F I"L[E%_s_(,) _%_sL:I%NdE]_ _"),; _\_f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __SOURCE/src/rnp/src/lib/logging.h_:P61A:40: Tnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _61_ | ,# d_e_fLiInNeE ____)S;O U\RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_61_: 40(:_ _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOU R61C | E#_dPeAfTiHn_eS I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL E"_s_r c("_ _*F/I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:902:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/librepgp/stream-write.cpp:expanded from macro 'RNP_LOG_FD'943: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: 67 |  warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": (voi d943) | f p r i n t f ( ( f d ), R"N[P%_sL(O)G (%"sw:r%odn]g "A,E A_D_ fsuynmcm_e_t,r i_c_ SaOlUgRoCrEi_tPhAmT"H)_;FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __LIN/src/rnp/src/lib/logging.hE:_72_:)22;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #de/src/rnp/src/lib/logging.hf:i61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | _#def i+n eS O_U_RSCOEU_RPCAET_HP_ASTIHZ_EF I+L E3_ _/ *( _r_eFmIoLvEe_ _" s+r cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE + 3 /* remove "src" */)/src/rnp/src/librepgp/stream-sig.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 915 :| 9: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN/src/rnp/src/librepgp/stream-packet.cpps:908:P9:_ LOGwarning: (...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s(adding 'int' to a string does not append to the string [-Wstring-plus-int]) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "srnce R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG( .908. | . ) RRNNPP__LLOOGG"g, *key/) Step #6 - "compile-libfuzzer-introspector-x86_64": | (i"dr)e;a d % d i n s t e a d o f % d " , t_FD(fr r ^( Step #6 - "compile-libfuzzer-introspector-x86_64": ,i n_t_)V Ar_eAaRdG,S _(_i)nt Step #6 - "compile-libfuzzer-introspector-x86_64": ) | le ^n Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 72 | # d e f i(nveo iRdNP_L)O Gf(p.r.i.n)t fR(N(Pf_dL)O,G _"F[D%(ss(t)d e%rsr:,% d_]_ V"A,_ A_R_GfSun_/src/rnp/src/librepgp/stream-sig.cppc_:)_921_: Step #6 - "compile-libfuzzer-introspector-x86_64": ,9 : | __S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": warning: URCE/src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]_:67P Step #6 - "compile-libfuzzer-introspector-x86_64": A:T57H :_921 F | I L note: E _ expanded from macro 'RNP_LOG_FD'_ , Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ L67RI | NN PE __ L O_ G) (; " w\(rvo Step #6 - "compile-libfuzzer-introspector-x86_64": on ig| d )p ^ a Step #6 - "compile-libfuzzer-introspector-x86_64": fcpkreitn/src/rnp/src/lib/logging.h t:of61r:( 40(h:fa ds)h,enote: d" [sexpanded from macro '__SOURCE_PATH_FILE__'%usb Step #6 - "compile-libfuzzer-introspector-x86_64": (p)a c%ks e:61t% | s#defd i]ln ee"n,g t__h__"Sf)u;OncU Step #6 - "compile-libfuzzer-introspector-x86_64": _ _R| ,C ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E_ Step #6 - "compile-libfuzzer-introspector-x86_64": __SPOA/src/rnp/src/lib/logging.hUT:RH72_:CF22EI:L_ EP__AT note: (H__expanded from macro 'RNP_LOG'_FFI Step #6 - "compile-libfuzzer-introspector-x86_64": ILL EE72__ | __#,d e+_f _iSLnOIeUN RER_CN_EP)__;PL AO\GTH( Step #6 - "compile-libfuzzer-introspector-x86_64": _. S.| .I)Z ^~~~~~~~~~~~~~~~~~~~ E Step #6 - "compile-libfuzzer-introspector-x86_64": R N+P /src/rnp/src/lib/logging.h_3:L 61O:/G40_: note: *Fexpanded from macro '__SOURCE_PATH_FILE__'D (r Step #6 - "compile-libfuzzer-introspector-x86_64": setm do61ve | er#r d,"e sf_ri_cnV"eA __A*_R/SG)OSU_ Step #6 - "compile-libfuzzer-introspector-x86_64": R_ C)| E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P ^A| Step #6 - "compile-libfuzzer-introspector-x86_64": TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE/src/rnp/src/lib/logging.h_:_67 :(57_:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + S O67U | R C E _ P A T H _(SvIoZiEd )+ f3p r/i*n trfe(m(ofvde) ," s"r[c%"s (*)/ )%s Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d] ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ", __func__, __SOURCE_PATH_FILE/src/rnp/src/librepgp/stream-packet.cpp_:_908,: 9_:_ LINnote: E_use array indexing to silence this warning_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 72| :22 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40 :72 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": e R N61P | _#LdOeGf(i.n.e. )_ _RSNOPU_RLCOEG__PFADT(Hs_tFdIeLrEr_,_ _(__V_AF_IALREG_S__ _+) S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PAT/src/rnp/src/lib/logging.hH:_67S:I57Z:E + note: 3 expanded from macro 'RNP_LOG_FD'/* Step #6 - "compile-libfuzzer-introspector-x86_64": r /src/rnp/src/librepgp/stream-parse.cppe67:m | 819o :v9 e:  "warning: s radding 'int' to a string does not append to the string [-Wstring-plus-int] c " Step #6 - "compile-libfuzzer-introspector-x86_64": ( v*o/i)d) Step #6 - "compile-libfuzzer-introspector-x86_64": f| 819p | r ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": n  t f ( ( fRdN)P,_ /src/rnp/src/librepgp/stream-sig.cppL":O[921G%:s(9(":)a ut%snote: h: %use array indexing to silence this warningdw]a Step #6 - "compile-libfuzzer-introspector-x86_64": s  "/src/rnp/src/lib/logging.hn,:o 72t_: _22vf:au lnc_note: _i,dexpanded from macro 'RNP_LOG' a_ Step #6 - "compile-libfuzzer-introspector-x86_64": t_e Sd72O" | U)#R;dCeE Step #6 - "compile-libfuzzer-introspector-x86_64": f_ iP| nAeT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": HR_NFPI_LLEO_G_(,. ._._)L IRNNEP___L)O/src/rnp/src/lib/logging.h;:G 72_\:F22D Step #6 - "compile-libfuzzer-introspector-x86_64": :( s| td ^note: e Step #6 - "compile-libfuzzer-introspector-x86_64": rexpanded from macro 'RNP_LOG'r,/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :_61_:V 4072A: | _ #AdReGnote: fSi_expanded from macro '__SOURCE_PATH_FILE__'n_)e Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": R 61N| | P#_ ^LdO Step #6 - "compile-libfuzzer-introspector-x86_64": eGf(i.n/src/rnp/src/lib/logging.h.e:. 67_):_ 57SR:O UNRCPnote: _E_expanded from macro 'RNP_LOG_FD'LPOA Step #6 - "compile-libfuzzer-introspector-x86_64": GT_ HF67_D | F( Is L Et(d_ve_o ri(rd_,)_ _Ff_IpVLrAEi__nA_t fR+(G (SSf_O_dU))R,C Step #6 - "compile-libfuzzer-introspector-x86_64": E"_ [P| %AsT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(H Step #6 - "compile-libfuzzer-introspector-x86_64": )_ S%IsZ:E% /src/rnp/src/lib/logging.hd+:67:] 57 3:" ,/ *_ _rnote: feumnexpanded from macro 'RNP_LOG_FD'ocv_ Step #6 - "compile-libfuzzer-introspector-x86_64": e_ ," s_r_ cS67"O | U* R / C)E  _ Step #6 - "compile-libfuzzer-introspector-x86_64": P A | TH ^_( Step #6 - "compile-libfuzzer-introspector-x86_64": FvIoLiEd_)_ ,f p_r_iLnItNfE(_(_f)d;) ,\ " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %| s( ^) Step #6 - "compile-libfuzzer-introspector-x86_64": %s:/src/rnp/src/lib/logging.h%:d61]: 40":, __note: fuexpanded from macro '__SOURCE_PATH_FILE__'nc Step #6 - "compile-libfuzzer-introspector-x86_64": stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d ) f p\ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t| f((f ^~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[%s() %/src/rnp/src/lib/logging.hs::72%:d22]: ", note: __expanded from macro 'RNP_LOG'fu Step #6 - "compile-libfuzzer-introspector-x86_64": nc__, _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_._.,. )_ _RLNIPN_EL_O_G)_;F D\(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA/src/rnp/src/lib/logging.h_:A61R:G40S:_ _)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #defin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FIL E67_ | _ ( _ _ F I L E(_v_o i+d )S OfUpRrCiEn_tPfA(T(Hf_dS)I,Z E" [+% s3( )/ *% sr:e%mdo]v e" ," s_r_cf"u n*c/_)_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-write.cpp| :943 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: /src/rnp/src/lib/logging.hnote: :61use array indexing to silence this warning:40 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:note: 72:expanded from macro '__SOURCE_PATH_FILE__'22: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61 | expanded from macro 'RNP_LOG'#d Step #6 - "compile-libfuzzer-introspector-x86_64": efi n72e | #_d_eSfOiUnReC ER_NPPA_TLHO_GF(I.L.E._)_ R(N_P__FLIOLGE__F_D (+s tSdOeUrRrC,E __P_AVTAH__ASRIGZSE_ _+) 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /| * ^r Step #6 - "compile-libfuzzer-introspector-x86_64": emov/src/rnp/src/lib/logging.he: 67":s57r:c " *note: /)expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((/src/rnp/src/librekey/rnp_key_store.cppf:d359):,13 :" [%snote: ()use array indexing to silence this warning % Step #6 - "compile-libfuzzer-introspector-x86_64": s:/src/rnp/src/lib/logging.h:84:9: %d]note: "expanded from macro 'RNP_LOG_KEY', Step #6 - "compile-libfuzzer-introspector-x86_64": __f u84n | c _ _ , _ _ S ORUNRPC_EL_OPGA(TmHs_gF,I LkEe_y_i,d )_;_ L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d e f i n e _ _ S O U\RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FI/src/rnp/src/lib/logging.hL:E72_:_22 :( __Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + 72S | O#UdReCfEi_nPeA TRHN_PS_ILZOEG (+. .3. )/ *R NrPe_mLoOvGe_ F"Ds(rsct"d e*r/r), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| VA ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-write.cppE:_950_:,13 :_ _LIwarning: NE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ 950 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 :R40N:P _LOnote: G(expanded from macro '__SOURCE_PATH_FILE__'"w Step #6 - "compile-libfuzzer-introspector-x86_64": rong 61A | E#AdDe fcihnuen k_ _bSiOtUsR:C E%_dP"A,T Hh_aFnIdLlEe_r_- >(c_t_xF-I>LaEb_i_t s+) ;SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_S/src/rnp/src/lib/logging.hI:Z72E: 22+: 3 /note: * expanded from macro 'RNP_LOG're Step #6 - "compile-libfuzzer-introspector-x86_64": mov e72 | "#sdrecf"i n*e/ )RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^G Step #6 - "compile-libfuzzer-introspector-x86_64": (...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "/src/rnp/src/librekey/rnp_key_store.cpp[:%360s:(13): %s:warning: %d]adding 'int' to a string does not append to the string [-Wstring-plus-int] " Step #6 - "compile-libfuzzer-introspector-x86_64": , 360_ | _ f u n c _ _ , _ _ S OURCREN_PP_ALTOHG_(F"I%LsE"_,_ ,e ._w_hLaItN(E)_)_;); Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #61d | e#fdienfei nReN P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D ((s_t_dFeIrLrE,_ __ _+V AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3/src/rnp/src/lib/logging.h :/67*: 57r:e movnote: e expanded from macro 'RNP_LOG_FD'"s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" 67* | / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf((f/src/rnp/src/librepgp/stream-write.cppd:)950,: 13":[ %s(note: ) use array indexing to silence this warning%s Step #6 - "compile-libfuzzer-introspector-x86_64": :%d]/src/rnp/src/lib/logging.h :"72,: 22_:_ funnote: c_expanded from macro 'RNP_LOG'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_.,. ._)_ LRINNPE__); \_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (stde/src/rnp/src/lib/logging.hr:r61,: 40_:_ VA_note: ARexpanded from macro '__SOURCE_PATH_FILE__'GS Step #6 - "compile-libfuzzer-introspector-x86_64": __) 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I67L | E _ _ ( _ _ F I(LvEo_i_d )+ fSpOrUiRnCtEf_(P(AfTdH)_,S I"Z[E% s+( )3 %/s*: %rde]m o"v,e _"_sfrucn"c _*_/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~RCE_PATH_FILE__, Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:/src/rnp/src/librekey/rnp_key_store.cpp40::360 :13:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/lib/logging.h | :#72d:e22f:i ne note: __expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE _72P | A#TdHe_fFiInLeE _R_N P(__L_OFGI(L.E._._) +R NSPO_ULROCGE__FPDA(TsHt_dSeIrZrE, +_ _3V A/_*A RrGeSm_o_v)e Step #6 - "compile-libfuzzer-introspector-x86_64": " s| rc ^" Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :| 57: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:374:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 374 | RNP_LOG_KEY("Failed to refresh key %s data", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY'/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :964:9: 77 |  warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 964 | R N P _ L O G (RmNsPg_,L O"G((n"u%lsl")," )e;. w h a t ( ) ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f i n e R\NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ...) /src/rnp/src/lib/logging.hR:N72P:_22L:O G_Fnote: D(expanded from macro 'RNP_LOG'st Step #6 - "compile-libfuzzer-introspector-x86_64": de r72r | ,# d_e_fViAn_eA RRGNSP___L)O Step #6 - "compile-libfuzzer-introspector-x86_64": G (| .. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RNP/src/rnp/src/lib/logging.h_:L67O:G57_:F D(snote: tdexpanded from macro 'RNP_LOG_FD'er Step #6 - "compile-libfuzzer-introspector-x86_64": r, _67_ | V A _ A R G S _ _()vo Step #6 - "compile-libfuzzer-introspector-x86_64": i d| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": prin/src/rnp/src/lib/logging.ht:f67(:(57f:d ), note: "[expanded from macro 'RNP_LOG_FD'%s Step #6 - "compile-libfuzzer-introspector-x86_64": () 67% | s : % d ] " , (_v_ofiudn)c _f_p,r i_n_tSfO(U(RfCdE)_,P A"T[H%_sF(I)L E%_s_:,% d_]_ L"I,N E___fu_n)c;_ _\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_/src/rnp/src/lib/logging.hP:A61T:H40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": _ _61L | I#NEd_e_f)i;n e\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H61_:F40I:L E__note: (expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": FI L61E | _#_d e+f iSnOeU R_C_ES_OPUARTCHE__SPIAZTEH _FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:374:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR(CE_PATH_(FfIdL)E,_ _",[ %_s_(L)I N%Es_:_%)d;] \", Step #6 - "compile-libfuzzer-introspector-x86_64": _| _f ^u Step #6 - "compile-libfuzzer-introspector-x86_64": nc__/src/rnp/src/lib/logging.h,: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_F I61L | E#_d_e,f i_n_eL I_N_ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ /src/rnp/src/lib/logging.h(:_61_:F40I:L E__note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE _61P | A#TdHe_fSiInZeE _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ *(/_)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:374:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 374 | RNP_LOG_KEY("Failed to refresh key %s dat/src/rnp/src/librekey/key_store_g10.cppa:"671,: 9&:s rckey);/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 958|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :9/src/rnp/src/lib/logging.h:84: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]:9 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | 958 | I LE _ _ 61, | _RN_P_, __SOURCE_PA#THd_FILEe_f_i,n e_ __L_ISNOEU_R_); \_ Step #6 - "compile-libfuzzer-introspector-x86_64": C LEI| _NP ^~~~~~~~~~~~~~~~~~~~EARNP_LOG(msg, keyid); + _ 3 Step #6 - "compile-libfuzzer-introspector-x86_64": L/src/rnp/src/lib/logging.h/:*61 remove "src" *_TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:932:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 932 | RNP_LOG("cannot get hashed subpackets data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:932:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:937:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 937 | RNP_LOG("failed to parse hashed subpackets"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(st_); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILwarning: E__ + SOURCE_ PATH_SOIZGE( "+U nexpected s2/) Step #6 - "compile-libfuzzer-introspector-x86_64": d| adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 671 | err, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __f34u warningnsc generated_. Step #6 - "compile-libfuzzer-introspector-x86_64": _, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_/src/rnp/src/librekey/key_store_kbx.cpp:399:17: :note: 40:use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:k ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/librepgp/stream-key.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": s344pnote: :e9cexpanded from macro 'RNP_LOG':i f Step #6 - "compile-libfuzzer-introspector-x86_64": iewarning: r72:L/src/rnp/src/librepgp/stream-sig.cpp:937:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": | 67#de fi%Ond", e( iRnNtP)_ LsO2Gk(..s.p.e)c iRfNiPe_rL)O;G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D| (s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": derr, _adding 'int' to a string does not append to the string [-Wstring-plus-int] | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:943:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 943 | RNP_LOG("cannot get unhashed len"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": G("Wr72o | n#gd efnionnnote: ec eexpanded from macro '__SOURCE_PATH_FILE__'R Ns Step #6 - "compile-libfuzzer-introspector-x86_64": Pi _z Le /src/rnp/src/lib/logging.h:72_:22V:, shnote: ouexpanded from macro 'RNP_LOG'ld Step #6 - "compile-libfuzzer-introspector-x86_64": Ab_e A 72R% | Gz#Sud_ e_bf)uitn Step #6 - "compile-libfuzzer-introspector-x86_64": e% zRuN\Pn_ "L| ,O G ^f( Step #6 - "compile-libfuzzer-introspector-x86_64": o.r.m.at-)> iRvN_Ps_iLzOeG/src/rnp/src/lib/logging.h \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:374:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:417:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 417 | RNP_LOG("Attempt to add signature on non-existing userid."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:417:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( ...) RN344P | _ L O G _ F D ( sRtNdPe_rLrO,G (_"_wVrAo_nAgR GcSr_y_p)to" Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | s ^~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": c"/src/rnp/src/lib/logging.h :*/67):/src/rnp/src/lib/crypto/mem.cpp57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) f,p riin_tFD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:958:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__)/src/rnp/src/librepgp/stream-write.cpp; :\964: Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning:/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: /src/rnp/src/lib/logging.h:72note: :22expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG'61 | #define __SOURCE_ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 72: | #defiPnAeT HR_NFPI_LOGL:E__ (_/src/rnp/src/lib/logging.h_:63( Step #6 - "compile-libfuzzer-introspector-x86_64": . .|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": .) RNP_LOG_FD(stderr, __VA_A/src/rnp/src/librepgp/stream-parse.cppR:G819S:_9_:) note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voi[ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": d) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_v_fbt(.(sfidz)e,( )")[;%s Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -MF CMakeFiles/librnp-obj.dir/sec_profile.cpp.o.d -o CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -c /src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %s:%d] /src/rnp/src/lib/logging.h":,72 :_22_:f uncnote: __expanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": _ _SO72U | R#CdEe_fPiAnTeH _RFNIP_LLEO__G,( ._._.L)I NRENP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ fd), "[%+ SOURCEs() _PAT%s:%H_Sd] ", __IZE + 3 /* func__, __SOURCremove "src" E_PAT*/) Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:671:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:875:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 875 | RNP_LOG("Invalid document signature type: %d", (int) sinfo.sig->type()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:875:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp :| 719: ^13 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:943:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:947:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 947 | RNP_LOG("not enough data for unhashed subpackets"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG 719 | RNP_LOG("protected-at has L_FD(stderr, __57FILE__72:22: note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP:9 Step #6 - "compile-libfuzzer-introspector-x86_64": | w ^r Step #6 - "compile-libfuzzer-introspector-x86_64": ong /src/rnp/src/lib/logging.hl:e67n:g57t:h : %note: zuexpanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": expect e67d | , % d \ n " , ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": f p720r | i n t f ( ( f d ) , " [ % s ( ) % s :/src/rnp/src/librepgp/stream-parse.cppp%:dr887]o: ", _t9_e:fc tunecdwarning: __a_t,adding 'int' to a string does not append to the string [-Wstring-plus-int]_ d_ Step #6 - "compile-libfuzzer-introspector-x86_64": _aStO aU887-R | C> gE e_ tP _A sT tH r_ iFRnINgLP(E_)_L._Os,Gi (z_"e_c(La)In,Nn Step #6 - "compile-libfuzzer-introspector-x86_64": Eo_ t| _ )g; ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": t\  s721 Step #6 - "compile-libfuzzer-introspector-x86_64": i | g | n e ^ r Step #6 - "compile-libfuzzer-introspector-x86_64": ' s  k /src/rnp/src/lib/logging.he: y61 :f 40p: o r note: i d expanded from macro '__SOURCE_PATH_FILE__' fG Step #6 - "compile-libfuzzer-introspector-x86_64": r1o0m _ P61sR | iO#gdTneEafCtiTunEreDe _.A_"T_)_S;OSUI Step #6 - "compile-libfuzzer-introspector-x86_64": ZR CE| )E_P;A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| I/src/rnp/src/lib/logging.hL ~~~~~~~~~~~~~~~~~~~~~~:E Step #6 - "compile-libfuzzer-introspector-x86_64": 72_:_22 :( __/src/rnp/src/lib/logging.hF:note: I72L:expanded from macro 'RNP_LOG'E22_: Step #6 - "compile-libfuzzer-introspector-x86_64": _ 72+ | note: #Sdexpanded from macro 'RNP_LOG'OeUf Step #6 - "compile-libfuzzer-introspector-x86_64": RiCn Ee RNP_72_ | LP#OdAGeT(Hf._i.Sn.Ie)Z RERN NP+P __3LL OOG/G(*_. F.rD.e()mso vtRedN e"Pr_srrL,cO G"__ _*FVD/A()_sAt Step #6 - "compile-libfuzzer-introspector-x86_64": Rd Ge| Sr_ ^r_, Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| VA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS/src/rnp/src/lib/logging.h_:_67):57 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/lib/logging.h | : 67 : 57 :   note: (vexpanded from macro 'RNP_LOG_FD'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d) fprin t67f | ( ( f d ) , " [(%vso(i)d )% sf:p%rdi]n t"f,( (_f_df)u,n c"_[_%,s (_)_ S%OsU:R%CdE]_ P"A,T H___FfIuLnEc____,, ____LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __,/src/rnp/src/lib/logging.h :_61_:L40I:N E__note: );expanded from macro '__SOURCE_PATH_FILE__' \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": efine _/src/rnp/src/lib/logging.h_:S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_ _61 | (#_d_eFfIiLEn_e_ _+_ SSOOUURRCCEE__PPAATTHH__FSIILZEE_ _+ (3_ _/F*I LrEem_o_v e+ "SsOrUcR"C E*_/P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ~~~~~~~~~^~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 /* remove/src/rnp/src/librepgp/stream-parse.cpp :"887s:r9c:" */note: )use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __/src/rnp/src/librekey/key_store_g10.cppV:A719_:A13R:G S__note: )use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2267:: 57: note: expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 7267 | | # d e f i n e R(NvPo_iLdO)G (f.p.r.i)n tRfN(P(_fLdO)G,_ F"D[(%sst(d)e r%rs,: %_d_]V A"_,A V_R_GAfS_Ou_AnR_cGG(S)_.__._ Step #6 - "compile-libfuzzer-introspector-x86_64": , __.) S) Step #6 - "compile-libfuzzer-introspector-x86_64": | OR U ^N| R Step #6 - "compile-libfuzzer-introspector-x86_64": PC_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~EL Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.hOP:GA67_:FT57D:H/src/rnp/src/lib/logging.h( _:sF67tI:dnote: L57eE:rexpanded from macro 'RNP_LOG_FD'_ r_, Step #6 - "compile-libfuzzer-introspector-x86_64": , note: ____67expanded from macro 'RNP_LOG_FD'VL | AI _LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PAT/src/rnp/src/librepgp/stream-write.cppH:_992S:I9ZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/librepgp/stream-key.cpp:344:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | :  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ( void) fprintf( (67f_ | d ) ,N AE "R_ [G_ %S) _; _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^( Step #6 - "compile-libfuzzer-introspector-x86_64": voi/src/rnp/src/lib/logging.hd:)67 :f57p:r intnote: f(expanded from macro 'RNP_LOG_FD'( Step #6 - "compile-libfuzzer-introspector-x86_64": f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsUR(C)E _%PATH_FILE__, + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s:%d] ", __func__, __SOURCE_P/src/rnp/src/librepgp/stream-packet.cpp 992 | RNP_LOG(adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ )63 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_/src/rnp/src/lib/logging.h"no recipients"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57: /src/rnp/src/lib/logging.hnote: :72expanded from macro 'RNP_LOG_FD':22 Step #6 - "compile-libfuzzer-introspector-x86_64": :  67note: |  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72( | v#odiedf)i nfep rRiNnPt_fL(O(Gf(d.).,. )" [R%NsP(_)L O%Gs_:F%Dd(]s t"d,e r_r_,f u_n_cV_A__,A R_G_SS_O_U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FI/src/rnp/src/lib/logging.hL:E67_:_57,: __Lnote: INexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) ;67 | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (voi/src/rnp/src/lib/logging.hd:)61 :f40p:r intnote: f(expanded from macro '__SOURCE_PATH_FILE__'(f Step #6 - "compile-libfuzzer-introspector-x86_64": d), 61" | [#%dse(f)i n%es :_%_dS]O U"R,C E___PfAuTnHc__F_I,L E____S O(U_R_CFEI_LPEA_T_H _+F ISLOEU_RCE_PATH_SIZE + 3 /* remove "src" *:/985):9 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 985 | RNP_LOG("wrong packet version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:445:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp: 445 | _ RNP_LOG("failed to add key to the keyring"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:445:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 461 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:461:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:476:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 476 | RNP_LOG("No primary grip or primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:476:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defi (\vsoin_de:) _fLpIrNiEn_t_f)(;( f\d) Step #6 - "compile-libfuzzer-introspector-x86_64": , | "[ ^% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s:%d/src/rnp/src/lib/logging.h]: 61":,40 :_ _funote: ncexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _61S | O#UdReCfEi_nPeA T_H__SFOIULREC_E__,P A_T_HL_IFNIEL_E__)_; (\__ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + SOUR/src/rnp/src/lib/logging.hC:E61_:P40A:T H_Snote: IZEexpanded from macro '__SOURCE_PATH_FILE__' + Step #6 - "compile-libfuzzer-introspector-x86_64": 361 | /#*d erfeimnoev e_ _"SsOrUcR"C E*_/P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:730:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 730 | RNP_LOG("failed to parse seckey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:730:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%sFILE _(_), , %s : _% _d L] I NR"EN_,_P_ __L)LIONGE(_"_H)e;x \de Step #6 - "compile-libfuzzer-introspector-x86_64": c o| de ^ Step #6 - "compile-libfuzzer-introspector-x86_64": failed on s/src/rnp/src/lib/logging.ht:r61i:n40g:: %snote: ",expanded from macro '__SOURCE_PATH_FILE__' h Step #6 - "compile-libfuzzer-introspector-x86_64": ex) ;61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne __SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _72 | (#_d_eFfIiLEn_e_ R+N PS_OLUORGC(E._.P.A)T HR_NSPI_ZLEO G+_ F3D (/s*t dreermro,v e_ _V"As_rAcR"G S*_/_)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librekey/key_store_kbx.cpp::61405::4017:: note: warning: expanded from macro '__SOURCE_PATH_FILE__'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mem.cpp:63:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 985% Step #6 - "compile-libfuzzer-introspector-x86_64": d| ] ^" Step #6 - "compile-libfuzzer-introspector-x86_64": , __func/src/rnp/src/lib/logging.h_:_61,: 40_:_ SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT H61_ | F#IdLeEf_i_n,e ____LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__/src/rnp/src/lib/logging.h :(61_:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define +__ SSOOUURRCCEE__PPAATTHH__FSIILZEE_ _+ (3_ _/F*I LrEe_m_o v+e S"OsUrRcC"E _*P/A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ^E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:351:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 351 | RNP_LO/src/rnp/src/librepgp/stream-parse.cppG:(896":b13a:d v3warning: seadding 'int' to a string does not append to the string [-Wstring-plus-int]cr Step #6 - "compile-libfuzzer-introspector-x86_64": et key d 896 | _:9: note: use array indexing to silence this warning_FI_LE_f;u__ Step #6 - "compile-libfuzzer-introspector-x86_64": 405a\nc__, __St Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("signer's key not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE_S_OURCE_PATH_FILE__ (__FILE__ +_ S+ SOURCE_PATH_SOURCE_PATHI_ZSEI Z+E 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  + 3 //src/rnp/src/librepgp/stream-parse.cpp:896:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:480:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 480 | RNP_LOG("Wrong subkey signature's signer."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), " Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h :72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RN[%Os(U)Ra C%"sE):_;%PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__, __L/src/rnp/src/lib/logging.hI:N72E:_22_:) note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ; 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hP:[ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": _67L:O57G:_ FD(note: stexpanded from macro 'RNP_LOG_FD'de Step #6 - "compile-libfuzzer-introspector-x86_64": rr ,67 | _ _ V A _ (void) fpArRiGnSt_f_()(f Step #6 - "compile-libfuzzer-introspector-x86_64": d )| , ^" Step #6 - "compile-libfuzzer-introspector-x86_64": [%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/lib/logging.h | :#67d:e57f:i ne __SOURCE_PATH_FILE__ ( _| _note: FIexpanded from macro 'RNP_LOG_FD'LE__ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURC Step #6 - "compile-libfuzzer-introspector-x86_64": Ecd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF_/src/rnp/src/lib/logging.h:iles/librnp-obj.dir/fingerprint.cpp.o -MF CMakeFiles/librnp-obj.dir/fingerprint.cpp.o.d -o CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -c /src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": P61A:T40H:_ SIZnote: E expanded from macro '__SOURCE_PATH_FILE__'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* rem o61v | e "src#"d e*f/i)ne Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__ (__F/src/rnp/src/librepgp/stream-key.cpp:351:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:(22:_ _FInote: LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + S:72 | 72#:d22e:fO iUnReCnote: ERexpanded from macro 'RNP_LOG'_NPP Step #6 - "compile-libfuzzer-introspector-x86_64": A_TLH O_72GS | (I#.Zd.Ee. f)+i nR3eN P/R_*NL PO_rGeL_mOFoGDv((e.s .t".ds)re cr"R rN*,P/ _)_ Step #6 - "compile-libfuzzer-introspector-x86_64": L_| OG_FVDA ~~~~~~~~~^~~~~~~~~~~~~~~~~~(_ Step #6 - "compile-libfuzzer-introspector-x86_64": sAtRdGeSr_r_,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ^A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS_/src/rnp/src/lib/logging.h_:)67:/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 57: :947| :9 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'note: /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning:67 Step #6 - "compile-libfuzzer-introspector-x86_64": :6757 | : /src/rnp/src/lib/logging.h :  72note: :  22expanded from macro 'RNP_LOG_FD' : Step #6 - "compile-libfuzzer-introspector-x86_64": (v 67note: |  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | (#vdoeifdi)n ef pRrNiPn_tLfO(G((f.d.).,) "R[N%Ps_(L)O G%_sF:D%(ds]t d"e,r r_,_ f_u_nVcA___A,R G_S__S_O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ , _note: _Lexpanded from macro 'RNP_LOG_FD'IN Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _67) | ; (void) fprintf((f\d) Step #6 - "compile-libfuzzer-introspector-x86_64": , | "[ ^% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s/src/rnp/src/lib/logging.h::%61d:]40 :" , _note: _expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": fun c61_ | _#,d e_f_iSnOeU R_C_ES_OPUARTCHE__FPIALTEH___F,I L_E__L_I N(E____F)I;L E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": +| S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ SIZnote: E expanded from macro '__SOURCE_PATH_FILE__'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 / *61 | r#edmeofvien e" s_r_cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:905:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 905 | RNP_LOG("failed /src/rnp/src/librepgp/stream-sig.cppt:o951 :g9e:t hawarning: sh adding 'int' to a string does not append to the string [-Wstring-plus-int]co Step #6 - "compile-libfuzzer-introspector-x86_64": ntext .951" | ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG/src/rnp/src/lib/logging.h(:"72f:a22i:l ed note: toexpanded from macro 'RNP_LOG' p Step #6 - "compile-libfuzzer-introspector-x86_64": ar s72e | #udnehfaisnhee dR NsuPb_pLaOcGk(e.t.s.")) ;RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(/src/rnp/src/lib/logging.hs:t72d:e22r:r , _note: _Vexpanded from macro 'RNP_LOG'A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARG S72_ | _#)de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G67(:.57.:. ) Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_ F67D | ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s/src/rnp/src/lib/logging.h(:)67 :%57s:: %d]note: "expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __fu n67c | _ _ , _ _ S O U(RvCoiEd_)P AfTpHr_iFnItLfE(_(_f,d )_,_ L"I[N%Es_(_); )\ % Step #6 - "compile-libfuzzer-introspector-x86_64": s :| %d ^~~~~~~~~~~~~~~~~~~~] Step #6 - "compile-libfuzzer-introspector-x86_64": ",/src/rnp/src/lib/logging.h :_61_:f40u:n c_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S61O | U#RdCeEf_iPnAeT H___FSIOLUER_C_E,_ P_A_TLHI_NFEI_L_E)_;_ \(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ +/src/rnp/src/lib/logging.h :S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZ E61 | +# d3e f/i*n er e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (__FILE__ + SOURCE_PATH/src/rnp/src/librepgp/stream-parse.cpp_:S905I:Z13E: + 3 note: /*use array indexing to silence this warning r Step #6 - "compile-libfuzzer-introspector-x86_64": emov/src/rnp/src/lib/logging.he: 72":s22r:c " */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:951:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde r \d Step #6 - "compile-libfuzzer-introspector-x86_64": | ] ^ " Step #6 - "compile-libfuzzer-introspector-x86_64": , /src/rnp/src/lib/logging.h_:_61:f40u:n c__,note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": __SO U61R | C#Ed_e PfA67iT | nHe_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\ILoEi__ + SOU note: dexpanded from macro 'RNP_LOG') f r Step #6 - "compile-libfuzzer-introspector-x86_64": RNP, ___VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:985:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 985 | RNP_LOG("unknown signature version: %d", (int) ver); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define_ (__FILE__ + SOURCE Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_SIZE + 3 R/* CrEe_mpPorvien t"fs(r(AcfT"dH )_ (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": L/src/rnp/src/lib/logging.hO:G61(:" 40T:o*72 | o,/# ) ds"em Step #6 - "compile-libfuzzer-introspector-x86_64": [fa %ilne| sl ( bloR ^) Step #6 - "compile-libfuzzer-introspector-x86_64": bN P%h_sLe:Oa%Gdde(].r . ".s,)i z_Re_N"fP)u_;nLcO Step #6 - "compile-libfuzzer-introspector-x86_64": _ G_| _,F D ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_( Step #6 - "compile-libfuzzer-introspector-x86_64": _sStOdUeRrCrE,/src/rnp/src/lib/logging.h_ :P_72A_:TV22HA:__ FAIRLGnote: ES__expanded from macro 'RNP_LOG'__,/src/rnp/src/librekey/key_store_g10.cpp) Step #6 - "compile-libfuzzer-introspector-x86_64": :_736:13:  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | _| #Lwarning: dI ^eN Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]fiEn_ Step #6 - "compile-libfuzzer-introspector-x86_64": e _R) N;736P | S IZEnote: +expanded from macro '__SOURCE_PATH_FILE__' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": / 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61+ 3 :40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src" */61 | ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_/src/rnp/src/librepgp/stream-packet.cpp:991:9: PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:480:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67_:\ Step #6 - "compile-libfuzzer-introspector-x86_64": 57: |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  * /src/rnp/src/lib/logging.h : 61 r: e40 m: o RvNeP _"LsOrGc("" note: W*r/expanded from macro '__SOURCE_PATH_FILE__'o)n Step #6 - "compile-libfuzzer-introspector-x86_64": g Step #6 - "compile-libfuzzer-introspector-x86_64": h| as ~~~~~~~~~^~~~~~~~~~~~~~~~~~h Step #6 - "compile-libfuzzer-introspector-x86_64": 61b | l#odcekf itnye __SOURCE/src/rnp/src/librepgp/stream-write.cpp:_992P:A9T:H _FpIenote: L.E"use array indexing to silence this warning_)_; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~22 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:__SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:985:9:note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:995:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 995 | RNP_LOG("not enough data for hash left bits"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOU/src/rnp/src/lib/logging.h:67:warning: 57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (vL__fu RCE_PATH_S(Inote: ZEexpanded from macro 'RNP_LOG_FD' + Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* remov e67 adding 'int' to a string does not append to the string [-Wstring-plus-int]72: Step #6 - "compile-libfuzzer-introspector-x86_64": o22n :991 | _ | O c _ RNP_LOG("failed to get symm alg"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": id/src/rnp/src/lib/logging.h): 72f:p22r:i ntfnote: ((expanded from macro 'RNP_LOG'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[ %72s | (#)d e%fsi:n%ed ]R N"P, "_FILE__ + SOURCE_PATH_SIGZE + 3 ( (_vo,i d_)_ SfOpURCrEi_nPtAfT(H(_fFdI)L,E _"_[,% s_(_)L I%NsE:_%_d)]; "\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^n Step #6 - "compile-libfuzzer-introspector-x86_64": c__, _/src/rnp/src/lib/logging.h_:S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": FIL E61_ | _#,d e_f_iLnIeN E____S)O;U R\CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ (__/src/rnp/src/lib/logging.hF:I61L:E40_:_ + note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P61A | T#Hd_eSfIiZnEe +_ _3S O/U*R CrEe_mPoAvTeH _"FsIrLcE"_ _* /()__ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:488:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 488 | RNP_LOG("Failed to add signature to the key."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE1_ warning_ generated . Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:488:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1057:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1057 | R/src/rnp/src/librekey/rnp_key_store.cppN:P495_:L13O:G ("fwarning: ailadding 'int' to a string does not append to the string [-Wstring-plus-int]ed Step #6 - "compile-libfuzzer-introspector-x86_64": to i n495i | t s t r e a m e d p aRcNkPe_tL"O)G;(" Step #6 - "compile-libfuzzer-introspector-x86_64": F a| il ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": d to /src/rnp/src/lib/logging.ha:d72d: 22k:e y wnote: itexpanded from macro 'RNP_LOG'h Step #6 - "compile-libfuzzer-introspector-x86_64": im p72o | r#tdeedf isnieg RtNoP _tLhOeG (k.e.y.r)i nRgN"P)_;LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr, /src/rnp/src/lib/logging.h_:_72V:A22_:A RGSnote: __expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": defi/src/rnp/src/lib/logging.hn:e67 :R57N:P _LOnote: G(expanded from macro 'RNP_LOG_FD'.. Step #6 - "compile-libfuzzer-introspector-x86_64": . )67 | R N P _ L O G _ F(Dv(ositdd)e rfrp,r i_n_tVfA(_(AfRdG)S,_ _")[% Step #6 - "compile-libfuzzer-introspector-x86_64": s (| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s:%d]/src/rnp/src/lib/logging.h :"67,: 57_:_ funnote: c_expanded from macro 'RNP_LOG_FD'_, Step #6 - "compile-libfuzzer-introspector-x86_64": __ S67O | U R C E _ P A T H(_vFoIiLdE)_ _f,p r_i_nLINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATtHf_(S(IfZdE) ,+ "3[ %/s*( )r e%mso:v%ed ]" s"r,c "_ _*f/u)nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_PATH_/src/rnp/src/librepgp/stream-write.cppF:I1057L:E9_:_ , _note: _Luse array indexing to silence this warningIN Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h):;72 :\22: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :7261 | :#40d:e finnote: e expanded from macro '__SOURCE_PATH_FILE__'RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_ L61O | G#(d.e.f.i)ne _R_NSPO_ULROCGE__FPDA(TsHt_dFeIrLrE,_ __ _(V_A__FAIRLGES____ )+ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA/src/rnp/src/lib/logging.hT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #6 - "compile-libfuzzer-introspector-x86_64": * r e67m | o v e " s r c "( v*o/) Step #6 - "compile-libfuzzer-introspector-x86_64": _L | OG(...) _note: R_Nf/Pu_nLcO_G_*_sidr)c expanded from macro 'RNP_LOG'"f p* Step #6 - "compile-libfuzzer-introspector-x86_64": r/i)nt Step #6 - "compile-libfuzzer-introspector-x86_64": f72 ( | | (#fd ~~~~~~~~~^~~~~~~~~~~~~~~~~~de Step #6 - "compile-libfuzzer-introspector-x86_64": )f,i n"e[ %RsN(P)_ L%OsG/src/rnp/src/librepgp/stream-sig.cpp:(:%.995d:.]9. :)", _ _RfNuPnote: n_cLuse array indexing to silence this warning_O_G Step #6 - "compile-libfuzzer-introspector-x86_64": ,_ F_D_/src/rnp/src/lib/logging.h(S:sO72tU:dR22eC:rE r_,P Anote: _T_Hexpanded from macro 'RNP_LOG'V_AF Step #6 - "compile-libfuzzer-introspector-x86_64": _I AL72RE | G_#S_d_,e_ f)_i_n Step #6 - "compile-libfuzzer-introspector-x86_64": Le I | NREN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_P Step #6 - "compile-libfuzzer-introspector-x86_64": __)L;O G\/src/rnp/src/lib/logging.h(:. Step #6 - "compile-libfuzzer-introspector-x86_64": 67. :.| 57): ^ R Step #6 - "compile-libfuzzer-introspector-x86_64": NPnote: _/src/rnp/src/lib/logging.hLexpanded from macro 'RNP_LOG_FD':O61G Step #6 - "compile-libfuzzer-introspector-x86_64": :_40F:D (67s | t note: d e expanded from macro '__SOURCE_PATH_FILE__'r r Step #6 - "compile-libfuzzer-introspector-x86_64": , __ V61A | _#.AdefRiGnSe_ __)_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ note: (expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_ _67 | + S O U RCE_P A T H(_vSoIiZdE) +fpri n3t f/(*( frde)m,o v"e[ %"ss(r)c "% s*:/%)d] Step #6 - "compile-libfuzzer-introspector-x86_64": "| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1003:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1003 | RNP_LOG("not enough data for v6 salt size octet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:/src/rnp/src/lib/logging.h1129::679::57 : warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 671129 | | (RvNoPi_dL)O Gf(p"rfianitf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1003:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1007:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1007 | RNP_LOG("invalid salt size"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s[ 57%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1007:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/key-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/key-provider.cpp.o -c /src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64":  __SOURCE_P rF/src/rnp/src/librekey/rnp_key_store.cpp:495e:D13(:s ATHnote: _Fuse array indexing to silence this warningIL Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h,: 72_:_22L:I NE_note: _)expanded from macro 'RNP_LOG'; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | | # ^ d Step #6 - "compile-libfuzzer-introspector-x86_64": e f(ivno/src/rnp/src/lib/logging.hei: d61R):N 40Pf:_ prLiOnote: nGt(expanded from macro '__SOURCE_PATH_FILE__'f.(. Step #6 - "compile-libfuzzer-introspector-x86_64": (.f)d )61R, | N#"Pd_[efiL%nOseG( _)_F _D%S(sOs:Ut%RddCe]Er _r"P,,A T__H___fVFuAIn_LcAER__G__S ,_(_ _)___F Step #6 - "compile-libfuzzer-introspector-x86_64": SI OL| UER_ ^C_ Step #6 - "compile-libfuzzer-introspector-x86_64": E _+P /src/rnp/src/lib/logging.hAS:TO67HU:R_57FC:IE L_EP_Anote: _T,H expanded from macro 'RNP_LOG_FD'__S_ Step #6 - "compile-libfuzzer-introspector-x86_64": ILZ IE67N | E+ _ _3 ) ;/ * \ r Step #6 - "compile-libfuzzer-introspector-x86_64": e(| mvoo ^~~~~~~~~~~~~~~~~~~~vi Step #6 - "compile-libfuzzer-introspector-x86_64": ed )" sfrp/src/rnp/src/lib/logging.hcr:"i61 n:*t40/f:)( ( Step #6 - "compile-libfuzzer-introspector-x86_64": f d| note: )expanded from macro '__SOURCE_PATH_FILE__', ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": "[ %61s | (#d)e f%isn:e% d_]_ S"O,U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U,R C_E__LPIANTEH___S)I;Z E\ + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ^* Step #6 - "compile-libfuzzer-introspector-x86_64": rem/src/rnp/src/lib/logging.ho:v61e: 40":s rc"note: *expanded from macro '__SOURCE_PATH_FILE__'/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": efine __SOUR/src/rnp/src/librepgp/stream-parse.cppC:E913_:P9/src/rnp/src/librekey/key_store_g10.cppA::T 736H:_13Fwarning: :I LEadding 'int' to a string does not append to the string [-Wstring-plus-int]_note: _ Step #6 - "compile-libfuzzer-introspector-x86_64":  use array indexing to silence this warning( _913_ Step #6 - "compile-libfuzzer-introspector-x86_64": | F ILE__  +/src/rnp/src/lib/logging.h : S72O:U.22R:C E._)Pnote: ATexpanded from macro 'RNP_LOG'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SRI NZ72PE | _ #+d e3 /* removLeO G"_sFrc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Df(stdine RNP_LOG(...) RNerr, P_LOG_FD(std/src/rnp/src/librekey/rnp_key_store.cpp:502:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 502 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARG_S___V)A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remoRvGe "src" S*/) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/librekey/rnp_key_store.cpp:502:9: _)note: Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d| efine RNP_LOG(...) R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG_FD(stde/src/rnp/src/lib/logging.hr:r67,: __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^57 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG_FD':57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 67 | (void) fpri n t f ( ((fvdo)i,d )"[%s() %s:% df]p r"i,n __func__, __SOURCE_PATH_tFIfL(E(_f_d,) ,_ _"L[INE__); %\s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ^: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] "/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FlILmE_o_v e( _"_sFrIcL"E _*_/ )+ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:358:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 358 | 67 | (vo i d ) f pRrNiPn_tLfO(G(fd), "[%s() %s:%(d"]b a"d, v3 s __func__, __SeOcURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ret 61k | #define __SOURCE_PAeTH_FILE__ y( data_"_)F;IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ /src/rnp/src/librekey/rnp_key_store.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+: Step #6 - "compile-libfuzzer-introspector-x86_64": 515S:OU/src/rnp/src/lib/logging.hR:72t:derr, _ _ V AR_NAPR_GLSO_G_) Step #6 - "compile-libfuzzer-introspector-x86_64": (| "S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": gnature vali/src/rnp/src/lib/logging.hd:a67t:i57o:n fanote: ilexpanded from macro 'RNP_LOG_FD'ed Step #6 - "compile-libfuzzer-introspector-x86_64": : %67s | " , e . w h a t((v)o)i;d) Step #6 - "compile-libfuzzer-introspector-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((fd), "/src/rnp/src/lib/logging.h[:%72s:(22): %s:note: %dexpanded from macro 'RNP_LOG'] Step #6 - "compile-libfuzzer-introspector-x86_64": ", _ _72f | u#ndce_f_i,n e_ _RSNOPU_RLCOEG_(P.A.T.H)_ FRINLPE__L_, O_G__LFIDN(Es_t_d)e;r r\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| VA ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS/src/rnp/src/lib/logging.h_:_61):40: ered to, hCasEh_ PdAaTtH_SI9Z22E _:+_ f3u n/*note: rexpanded from macro 'RNP_LOG'em Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" *72/ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", /src/rnp/src/librepgp/stream-sig.cpp_:_1011f:u13n:c __,warning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]SO Step #6 - "compile-libfuzzer-introspector-x86_64": UR C1011E | _ P A T H _ F I L E _ _ ,R N_P__LLIOG("nNoEt_ _e)n;o u\gh Step #6 - "compile-libfuzzer-introspector-x86_64": d| at ^~~~~~~~~~~~~~~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": for v6/src/rnp/src/lib/logging.h :s61i:g40n:a turnote: e expanded from macro '__SOURCE_PATH_FILE__'sa Step #6 - "compile-libfuzzer-introspector-x86_64": lt"); 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine __S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ 72( | _#_dFeIfLiEn_e_ R+N PS_OLUORGC(E._.P.A)T HR_NSPI_ZLEO G+_ F3D (/s*t dreermro,v e_ _"VsAr_cA"R G*S/_)_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-key.cpp : 358 : 13 : (vonote: iduse array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": fp/src/rnp/src/lib/logging.hr:i72n:t22f((fd), "[%s(): %s:%d] note: ",expanded from macro 'RNP_LOG' :_ Step #6 - "compile-libfuzzer-introspector-x86_64": _fuwarning: nc_ adding 'int' to a string does not append to the string [-Wstring-plus-int]_72, | Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURC E#ad:e f%isn"e, ReN.Pw_hLaOtG(().).;. )/ /R NLPC_OLVO_GE_XFCDL(_sLtIdNeErr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS__/src/rnp/src/lib/logging.h):72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 22| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: 72 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne R67N | P _ L O G ( . .(.v)o iRdN)P _fLpOrGi_nFtDf((s(tfdde)r,r ," [_%_sV(A)_ A%RsG:S%_d_]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": unc_/src/rnp/src/lib/logging.h_:,67 :_57_:S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _67F | I L E _ _ , _ _(LvIoNiEd_)_ )f;p r\in Step #6 - "compile-libfuzzer-introspector-x86_64": t f| (( ^f Step #6 - "compile-libfuzzer-introspector-x86_64": d), "/src/rnp/src/lib/logging.h[:%61s:(40): %s:note: %dexpanded from macro '__SOURCE_PATH_FILE__'] Step #6 - "compile-libfuzzer-introspector-x86_64": ", 61_ | _#fduenfci_n_e, ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____ ,( ____FLIILNEE____ )+; S\OU Step #6 - "compile-libfuzzer-introspector-x86_64": R CE_PATH_SIZE + 3 /* remove "src" | */ ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-key.cpp ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 364:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | /src/rnp/src/librepgp/stream-write.cppnote: Step #6 - "compile-libfuzzer-introspector-x86_64": :r1129expanded from macro '__SOURCE_PATH_FILE__':9 Step #6 - "compile-libfuzzer-introspector-x86_64": ,: _  _61V | A#note: _RdAuse array indexing to silence this warningNeRPfG Step #6 - "compile-libfuzzer-introspector-x86_64": iSn_e_ )/src/rnp/src/lib/logging.h_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72S_ L:O| 22U:R ^ C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATnote: H/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG'c_:67 Step #6 - "compile-libfuzzer-introspector-x86_64": _:F _57I72,:L | E#__d_S_enote: O fU(iexpanded from macro 'RNP_LOG_FD'R_nC_e Step #6 - "compile-libfuzzer-introspector-x86_64": EF _I RPLNAEPT__67H__L | FO+G (I .LS .EO ._U )_R, C RE_(N__vPPLo_AIiLTNdOHE)G__ SFfIpDZr(Ei ns+tt fd3( (e/fr*dr ),r ,e_ m_V"oA[v_%eAs R"GsSr_c(_") ) * Step #6 - "compile-libfuzzer-introspector-x86_64": /% )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: snote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/librepgp/stream-packet.cpp67: | 991 : 9 :   note: (use array indexing to silence this warningvo Step #6 - "compile-libfuzzer-introspector-x86_64": id) fp/src/rnp/src/lib/logging.hr:i72n:t22f:( (fdnote: ),expanded from macro 'RNP_LOG' " Step #6 - "compile-libfuzzer-introspector-x86_64": [%s (72) | #%dse:f%idn]e "R,N P___LfOuGn(c._._.,) _R_NSPO_ULRCE_PATH_FILE__, __LINOEG___F)D;( s\td Step #6 - "compile-libfuzzer-introspector-x86_64": e r| r, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_/src/rnp/src/lib/logging.hA:R61G:S40__:)_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | /src/rnp/src/lib/logging.h#:defi67n:e57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T67H | _ F I L E __ ( _ _ F(IvLoEi_d_) +f pSrOiUnRtCfE(_(PfAdT)H,_ S"I[Z%Es (+) 3% s/:*% dr]e m"o,v e_ _"fsurncc"_ _*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:999:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 999 | RNP_LOG("failed to get aead alg"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:999:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((f/src/rnp/src/librepgp/stream-write.cppd:)1228,: 9":[ %s(warning: ) %adding 'int' to a string does not append to the string [-Wstring-plus-int]s: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] 1228" | , _ _ f u n c _R_N,P _LO_G_(S"OfUaRiClEe_dP AtToH _oFbItLaEi_n_ ,h a_s_hLINE_"_));; Step #6 - "compile-libfuzzer-introspector-x86_64": \ | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: 72expanded from macro '__SOURCE_PATH_FILE__' | # Step #6 - "compile-libfuzzer-introspector-x86_64": de f61i | n#ed eRfNiPn_eL O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t d(e_r_rF,I L_E__V_A _+A RSGOSU_R_C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE + /src/rnp/src/lib/logging.h3: 67/:*57 :r emonote: veexpanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": src" *67/ | )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + /src/rnp/src/librepgp/stream-packet.cpp:1004:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1004 | RNP_LOG("unsupported AEAD algorithm : %d", (int) aalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1004:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1011:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1011 | RNP_LOG("failed to parse s2k"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _P/src/rnp/src/lib/logging.hA:T61H:_40F: 515 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": R61N | P#_dLeOfGi(n"eW r_o_nSgO UsRiCgEn_aPtAuTrHe_ FtIyLpEe_:_ %(d_"_,F I(LiEn_t_) +s iSgO.UtRyCpEe_(P)A)T; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZ/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:913:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Oine R:GNP(%_;"dLb]3 OaG (\d ". /,. Step #6 - "compile-libfuzzer-introspector-x86_64": r* . s _)| ar_R ef ^~~~~~~~~~~~~~~~~~~~Nvmu Step #6 - "compile-libfuzzer-introspector-x86_64": P3on_ vceLm_ Op_"/src/rnp/src/lib/logging.hGi,s:_ lr61F_ec:D_n""40(Ss ):Ot*; Ud/Re) Step #6 - "compile-libfuzzer-introspector-x86_64": Cr Step #6 - "compile-libfuzzer-introspector-x86_64": note: Er| _,| expanded from macro '__SOURCE_PATH_FILE__'P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": T_ Step #6 - "compile-libfuzzer-introspector-x86_64": H V_61AF | _I#ALdR/src/rnp/src/lib/logging.hEeG:_fS72__i:_,n22) e_: _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L_ I/src/rnp/src/librepgp/stream-write.cpp:S| N1228Onote: E:U ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": 9Rexpanded from macro 'RNP_LOG'_:C) E Step #6 - "compile-libfuzzer-introspector-x86_64": ;_ P\/src/rnp/src/lib/logging.h note: A:7267T Step #6 - "compile-libfuzzer-introspector-x86_64": | :57use array indexing to silence this warningH Step #6 - "compile-libfuzzer-introspector-x86_64": #:_| define F/src/rnp/src/lib/logging.h I ^:72:22: RNLP Step #6 - "compile-libfuzzer-introspector-x86_64": note: E_note: _Lexpanded from macro 'RNP_LOG_FD'_Oexpanded from macro 'RNP_LOG' G/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ((:_61. _:. 72F40.67 | I:) | # L dE Re_ N f_note: P i _ n+expanded from macro '__SOURCE_PATH_FILE__'L(e Ov oS Step #6 - "compile-libfuzzer-introspector-x86_64": GRiO_FD( NdUs61P)R t | _CLEfd#Od_peGePrr(fAiri.Tn,n .Hte_._f (_)S_(V I_fARZSd_NEO)AP U,R_+R GL C"SO3E[_G _%_/_Ps)*FA( DT() Step #6 - "compile-libfuzzer-introspector-x86_64": rHs e_t%| mFdsoIe: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~vLr% Step #6 - "compile-libfuzzer-introspector-x86_64": eE rd_",]_s r(c/src/rnp/src/lib/logging.h_"_":_,_ F67V *I:A_/L57__)fE:Au_ R Step #6 - "compile-libfuzzer-introspector-x86_64": n_G c S| _+note: __ _expanded from macro 'RNP_LOG_FD' ~~~~~~~~~^~~~~~~~~~~~~~~~~~,S) Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": _U Step #6 - "compile-libfuzzer-introspector-x86_64": _R67| SC | OE ^U_ Step #6 - "compile-libfuzzer-introspector-x86_64": RP CA /src/rnp/src/librekey/key_store_kbx.cppET/src/rnp/src/lib/logging.h :_H: 405P_67 :AS: 17TI57(:vHZ_: oEF note: i Id+) fprintf((Lexpanded from macro 'RNP_LOG_FD'note: fE3d_ Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning )_, /, Step #6 - "compile-libfuzzer-introspector-x86_64": 67* _ | "_/src/rnp/src/lib/logging.h r [L:e72m:o22v:e %Is N(" E)s _ note: r _%s:c )expanded from macro 'RNP_LOG'%"(; d\ v Step #6 - "compile-libfuzzer-introspector-x86_64": ]*o Step #6 - "compile-libfuzzer-introspector-x86_64": /i"72 )d, | | ) # Step #6 - "compile-libfuzzer-introspector-x86_64": _fd ^~~~~~~~~~~~~~~~~~~~ _pe Step #6 - "compile-libfuzzer-introspector-x86_64": | frfuii ^nnn/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": cte:_f 61_(R(:,Nf40 Pd:__) _L,SO OG"note: U([R.%expanded from macro '__SOURCE_PATH_FILE__'C.sE.( Step #6 - "compile-libfuzzer-introspector-x86_64": _))P R% ANs61TP: | H#_%_dLdFeO]IfG Li_n"EFe,_D _(__,s__ tSf_dOu_eUnLrRcIrC_EN,_ _E,__P __A_)VT_;AHS __OF\AUIRRL/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": GCE: SE_742| ___P:_ ^~~~~~~~~~~~~~~~~~~~ A13) Step #6 - "compile-libfuzzer-introspector-x86_64": (T:_H _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F/src/rnp/src/lib/logging.h| FILE_:warning: I_61 ^L,: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]E 40__: Step #6 - "compile-libfuzzer-introspector-x86_64": __ /src/rnp/src/lib/logging.h L742:+I | 67 note: N :SE 57Oexpanded from macro '__SOURCE_PATH_FILE__'_ :U_ R Step #6 - "compile-libfuzzer-introspector-x86_64": ) C; E note: _61\ P |  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'A# Td | Step #6 - "compile-libfuzzer-introspector-x86_64": He _f R ^SiI67N | P Step #6 - "compile-libfuzzer-introspector-x86_64": nZ _eE L  /src/rnp/src/lib/logging.h O_+: G_ 613: (S 40 "O/: WU* rR (oCrvnEenote: og_mi Poexpanded from macro '__SOURCE_PATH_FILE__'dhAv)aTe Step #6 - "compile-libfuzzer-introspector-x86_64": sH _fhp " Frbs61Iilr | Lnoc#Et_c_"dfk e( (*f(s_/ift_)ndrFe)uI Step #6 - "compile-libfuzzer-introspector-x86_64": ,cL _ tE| _"u_S[r_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~%Oe Step #6 - "compile-libfuzzer-introspector-x86_64": sU.R+("C ))ES ;_O%s Step #6 - "compile-libfuzzer-introspector-x86_64": PU: AR%| TCdHE] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ P Step #6 - "compile-libfuzzer-introspector-x86_64": F"AI,TL H_E_/src/rnp/src/lib/logging.hS__/src/rnp/src/librekey/rnp_key_store.cpp:I_f:72Z E +u515:( n:22_3c9:_ _: F/_* I, L rnote: E_enote: __mexpanded from macro 'RNP_LOG'use array indexing to silence this warning_ So+vO e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": US RO"72CUs | ERCE_r#c_/src/rnp/src/lib/logging.hPd"P:Ae A72Tf*T:Hi/H)22_n_:SeF Step #6 - "compile-libfuzzer-introspector-x86_64": I I ZRL| ENEnote: P_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~+__ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' ILE__, __LINE_E_)/src/rnp/src/librepgp/stream-key.cpp; : +364\ :, _LOG(...) RNP_LOG_F3D (/s*t dree/src/rnp/src/librepgp/stream-parse.cppr Step #6 - "compile-libfuzzer-introspector-x86_64": mo:r v955, :9: 72e_ warning: | _"#VsdAradding 'int' to a string does not append to the string [-Wstring-plus-int]e_fcA Step #6 - "compile-libfuzzer-introspector-x86_64": i"Rn Ge *S 955/_R | )_N )P Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": L | O G| ( ^ . Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ . Step #6 - "compile-libfuzzer-introspector-x86_64": R.N)P _/src/rnp/src/lib/logging.hRL:NOG(67P":_%57Ls:O" G, _eFnote: .Dw(expanded from macro 'RNP_LOG_FD'hsat Step #6 - "compile-libfuzzer-introspector-x86_64": td( e)67r) | r; , /_ /_ V LA C_ OA VR(_GvESoX_iC_dL))_ L Step #6 - "compile-libfuzzer-introspector-x86_64": f Ip| NrEi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": t f| ((/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~f: Step #6 - "compile-libfuzzer-introspector-x86_64": d67):,57 :" /src/rnp/src/lib/logging.h[:%72snote: :(/src/rnp/src/librepgp/stream-write.cpp22):expanded from macro 'RNP_LOG_FD': 1237 %: Step #6 - "compile-libfuzzer-introspector-x86_64": s 9:67:note: % | dexpanded from macro 'RNP_LOG' ]  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: " , 72 adding 'int' to a string does not append to the string [-Wstring-plus-int] | __# Step #6 - "compile-libfuzzer-introspector-x86_64": funcd _ e(_1237fv, | io ni_d e_) S ROf NUp PRr _Ci nLERtO_NfGPP((_A(.LTf.OHd.G_))(F, "ILE_ Rw_"Nr,[Po %_n_sLgO_( GL)s_I eFND%cE(sr_s:e_t%t)dd ;e]k re"\ry,, Step #6 - "compile-libfuzzer-introspector-x86_64": p_ _a__| sVfsAu ^~~~~~~~~~~~~~~~~~~~w_n Step #6 - "compile-libfuzzer-introspector-x86_64": oAcrR_dG_/src/rnp/src/lib/logging.h"S,:)_ 61;__:)_40 Step #6 - "compile-libfuzzer-introspector-x86_64": S Step #6 - "compile-libfuzzer-introspector-x86_64": : O | U| R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro '__SOURCE_PATH_FILE__'PA/src/rnp/src/lib/logging.hT Step #6 - "compile-libfuzzer-introspector-x86_64": :H72_:F 22I61: | L#Ed_e_note: f,i expanded from macro 'RNP_LOG'_n_e Step #6 - "compile-libfuzzer-introspector-x86_64": L I_ N_E72_S | _O#)Ud;Re Cf\Ei Step #6 - "compile-libfuzzer-introspector-x86_64": _n Pe| A TR ^HN Step #6 - "compile-libfuzzer-introspector-x86_64": _PF_ILLO/src/rnp/src/lib/logging.hEG:_(61_.: .40(.:_) _ FRnote: INLexpanded from macro '__SOURCE_PATH_FILE__'PE__ Step #6 - "compile-libfuzzer-introspector-x86_64": L_ O 61G+ | _ #FSdDOe(UfsRitnCdeEe _r_Pr_A,ST OH_U_R_CSVEIA_Z_PEAA RT+GH S3__ F_/I)*LE Step #6 - "compile-libfuzzer-introspector-x86_64": _r _e| m(o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_v Step #6 - "compile-libfuzzer-introspector-x86_64": _eF I"L/src/rnp/src/lib/logging.hsE:r_67c_:" 57 +:* /SO)note: U Step #6 - "compile-libfuzzer-introspector-x86_64": R expanded from macro 'RNP_LOG_FD'C| E Step #6 - "compile-libfuzzer-introspector-x86_64": _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": A67T | H _ S I Z E + (3v o/src/rnp/src/librekey/key_store_g10.cpp/i:d*742) : r13fe:pm roivnenote: t "use array indexing to silence this warningfs(r Step #6 - "compile-libfuzzer-introspector-x86_64": (cf"d/src/rnp/src/lib/logging.h ):*,72/ :)"22[: Step #6 - "compile-libfuzzer-introspector-x86_64": % s| ()note: ^  Step #6 - "compile-libfuzzer-introspector-x86_64": %expanded from macro 'RNP_LOG's: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] 72" | ,# d_e_ffunc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURC/src/rnp/src/librekey/rnp_key_store.cppE:_523P:A13T:H _SIwarning: ZE adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 / *523 | r e m o v e " s r c " R*N/P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (" ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ailed to add signature to the/src/rnp/src/librepgp/stream-write.cpp :k1237e:y9.:" );note: Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | # Step #6 - "compile-libfuzzer-introspector-x86_64": d efine RNP_LOG(3.. ./)* RrNe| 13: note: use array indexing to silence this warning_ Step #6 - "compile-libfuzzer-introspector-x86_64": LIN/src/rnp/src/lib/logging.hE:_72_:)22;: /src/rnp/src/lib/logging.h\:67 Step #6 - "compile-libfuzzer-introspector-x86_64": | i Step #6 - "compile-libfuzzer-introspector-x86_64": mne RN/src/rnp/src/lib/logging.hP:_72L:oO22vG:e( P.._.note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": L)O G72R_ | NF#PDd_(eLsfOtiGdn_eeFr DrR,(Ns Pt__d_LeVOArG_r(A,.R .G_.S_)_V _A)R_NA Step #6 - "compile-libfuzzer-introspector-x86_64": PR _G| LS_ ^O_ Step #6 - "compile-libfuzzer-introspector-x86_64": G)_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D|  ^(/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": s:t67d:e57r/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG_FD'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": (67rv | ,o i _d _) V A _ A (void) fprintf((fd ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%s(/src/rnp/src/lib/logging.h): :61%:57s40::% d] note: " ^ fp Step #6 - "compile-libfuzzer-introspector-x86_64": note: riexpanded from macro 'RNP_LOG'nt Step #6 - "compile-libfuzzer-introspector-x86_64": f(/src/rnp/src/lib/logging.h(: f61d72:) | 40#,:d efinote: neexpanded from macro '__SOURCE_PATH_FILE__' R"N[P%_sL(O)G (%.s.:.%)d ]R N"P,_ L_O_Gf_uFnDc(_s_t,d e_r_rS,OURCE_PATH_FIL"E__,s r_Rc_"LG I:S*N_/E _)_)expanded from macro '__SOURCE_PATH_FILE__'_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ; note: Step #6 - "compile-libfuzzer-introspector-x86_64": | | expanded from macro 'RNP_LOG_FD'\ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": # | d67e | ^/src/rnp/src/lib/logging.hf Step #6 - "compile-libfuzzer-introspector-x86_64": :i n/src/rnp/src/librepgp/stream-packet.cpp67 :e: 57 1011/src/rnp/src/lib/logging.h ::_: 61 9 _:: S40 note: (O:vU expanded from macro 'RNP_LOG_FD'oRnote: iC Step #6 - "compile-libfuzzer-introspector-x86_64": dEnote: use array indexing to silence this warning)_  P67expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": fA | pT Step #6 - "compile-libfuzzer-introspector-x86_64": r/src/rnp/src/lib/logging.hH i: _ n7261F t: | I f22#L (:dE _( e _ff( dinote: v()no_,eexpanded from macro 'RNP_LOG'i_ dF"_ Step #6 - "compile-libfuzzer-introspector-x86_64": )I[_ L%Sf72EsOp | _(Ur#_)Rid Cnetf((fd), "[%s()+fi nSeO URRNCPE__LPOAGT(H._.S.I) RNP_LOG_FD(stdeZrEr ,+ _ _3V A/_*A RrGeSm_o_v)e Step #6 - "compile-libfuzzer-introspector-x86_64": " s| rc ^ Step #6 - "compile-libfuzzer-introspector-x86_64": " */src/rnp/src/lib/logging.h/:)67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voi/src/rnp/src/librepgp/stream-sig.cppd:)1011 :f13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ,p/src/rnp/src/lib/logging.hr:i72 Step #6 - "compile-libfuzzer-introspector-x86_64": n:t22f: ( (61f | d#)note: d,e f"i[n%es (__)__ Sf%uOsUn:Rc%C_d] E_P"A,T H___Ff IunL_cE___V__A,_ A_R _(GS_O_UFRILE__ +S _SO,U R__C__ES)_OP Step #6 - "compile-libfuzzer-introspector-x86_64": U AR| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE +/src/rnp/src/lib/logging.h :C367E _/P:*57A :%Tr Hes_m:Fo%Ivnote: dLe]E expanded from macro 'RNP_LOG_FD' _"s Step #6 - "compile-libfuzzer-introspector-x86_64": "_r,,c "_67_ __ | *fL /uI N)En  _c Step #6 - "compile-libfuzzer-introspector-x86_64": __) _;| ,  \ ^(_ Step #6 - "compile-libfuzzer-introspector-x86_64": v_ Step #6 - "compile-libfuzzer-introspector-x86_64": oS iO| dU)R ^Cf Step #6 - "compile-libfuzzer-introspector-x86_64": Ep_rP/src/rnp/src/lib/logging.hiA:nT61tH:f_40(F:(I fLdE)_note: _,, expanded from macro '__SOURCE_PATH_FILE__' " Step #6 - "compile-libfuzzer-introspector-x86_64": _[_% Ls61I( | N)#E d_%e_sf):i;%n de\]  _ Step #6 - "compile-libfuzzer-introspector-x86_64": "_ ,S| O_U/src/rnp/src/librekey/key_store_kbx.cpp ^~~~~~~~~~~~~~~~~~~~_fR: Step #6 - "compile-libfuzzer-introspector-x86_64": uC409nE:c_17_/src/rnp/src/lib/logging.hP:_:A ,61T :H_40_warning: F_:IS LOadding 'int' to a string does not append to the string [-Wstring-plus-int]EU_Rnote: Step #6 - "compile-libfuzzer-introspector-x86_64": _C  E(409expanded from macro '__SOURCE_PATH_FILE__'__ | P_ F Step #6 - "compile-libfuzzer-introspector-x86_64": A I T L61H E | _ _#F _dI e+L f E iS_ nO_ eU, R _C_ _ES_ _OL PUIRARNNTCEPHE_____LSPI)OAZ;GTE (H \"_+BF Step #6 - "compile-libfuzzer-introspector-x86_64": lI3L o| E/__ (_b*_ ^ Fh Step #6 - "compile-libfuzzer-introspector-x86_64": rIaeLvmEeo/src/rnp/src/lib/logging.h_ v:_ + se61Si :Oz"40Ues:R r%c Cz"Eu _ *note: Pb/Ay)expanded from macro '__SOURCE_PATH_FILE__'TtHe Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _s S | I61bZ | u ^E + 3#t Step #6 - "compile-libfuzzer-introspector-x86_64": d /ef*fi ilrneee m co_ov_neSt Oa"UisRnrCscE "_o Pn*A/lT)yH Step #6 - "compile-libfuzzer-introspector-x86_64": _% Fz| IuL ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": b_y_t e(s_"_,FI Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cppL :E| 955__: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 9 Step #6 - "compile-libfuzzer-introspector-x86_64": +:  S410note: O | U Ruse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": C E _/src/rnp/src/lib/logging.h P: A/src/rnp/src/librepgp/stream-packet.cpp72 T:: H102122:  _: S17note: I: ZE expanded from macro 'RNP_LOG' +  Step #6 - "compile-libfuzzer-introspector-x86_64": 3warning: 72 / |  *#adding 'int' to a string does not append to the string [-Wstring-plus-int] d Step #6 - "compile-libfuzzer-introspector-x86_64": re ef 1021mi | o n v eb RNPe l_ oL" bOs _ Grlc (e" .n. g .*t ) /h ),R  Step #6 - "compile-libfuzzer-introspector-x86_64": N Step #6 - "compile-libfuzzer-introspector-x86_64": PR | _N| L ^P_O Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~~LG Step #6 - "compile-libfuzzer-introspector-x86_64": O_GF(D "(411ts | to do e rl ro ,n g _ _e sV Ak _" A) R; G S Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| )  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | ha ^s Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.hb:y72t/src/rnp/src/lib/logging.h:e:2267s::)57 :; note: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: expanded from macro 'RNP_LOG'| expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | 67# | /src/rnp/src/lib/logging.hd : e 72f : 22 : (vnote: oiexpanded from macro 'RNP_LOG'd) Step #6 - "compile-libfuzzer-introspector-x86_64": f p72r | i#ndteff(i(Enfe d )R%,Ns P:"_%[Ld%O]sG(( ). .%.s): %RdN]P _"L,O G___FfDu(nsct_d_e,r r_,_ S_O_UVRAC_EA_RPGAST_H__)FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": : 5772 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf/src/rnp/src/librepgp/stream-key.cpp(:(fd), 397":[13%:s () warning: %s:adding 'int' to a string does not append to the string [-Wstring-plus-int]%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] "397, | _ _ f u n c _ _ , _ _RSNOPU_RLCOEG_(P"ANToH _sFILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:974:25: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 974 | RNP_LOG("%s", e.what()); // LCOV_EXCL_LINE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ +/src/rnp/src/librepgp/stream-sig.cpp :SO1058U:R13C:E _PAwarning: TH_adding 'int' to a string does not append to the string [-Wstring-plus-int]SI Step #6 - "compile-libfuzzer-introspector-x86_64": ZE +1058 | 3 / * r e m o v e "RsNrPc_"L O*G/()"W Step #6 - "compile-libfuzzer-introspector-x86_64": a r| ni ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": g! v3 EdDSA signatur/src/rnp/src/librepgp/stream-parse.cppe:.974":)25;: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7272::2222:C E_note: iPAexpanded from macro 'RNP_LOG'TH" Step #6 - "compile-libfuzzer-introspector-x86_64": _F_:, P_AT_note: Hf_uexpanded from macro 'RNP_LOG'FnIc Step #6 - "compile-libfuzzer-introspector-x86_64": L _E__72 | (#_d_eFfIiLnEe_ _nR eN+ P _SLOOUGR(C.E._.P)A TRHN_SIZPE_ L+O G3_ F/D*( srtemdoevrer ," s_r_cV"A _*A/R)GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1058:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/librepgp/stream-write.cpp | :#1277d:e9f:i ne warning: __Sadding 'int' to a string does not append to the string [-Wstring-plus-int]OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E1277_ | P A T H _ F I L ER_N_P _(L_O_GFILE:__ + note: SOexpanded from macro 'RNP_LOG_FD'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA T67H | _ S I Z E + 3( v/o*i dr)e mfopvrei n"tsfr(c("f d*)/,)  Step #6 - "compile-libfuzzer-introspector-x86_64": "| [% ^s Step #6 - "compile-libfuzzer-introspector-x86_64": () %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)/src/rnp/src/librepgp/stream-sig.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 1079 :| 13: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1079 |  /src/rnp/src/librekey/key_store_kbx.cpp : 409 : 17 :R NP_note: LOuse array indexing to silence this warningG( Step #6 - "compile-libfuzzer-introspector-x86_64": "f/src/rnp/src/lib/logging.ha:i72l:e22d: to note: paexpanded from macro 'RNP_LOG'rs Step #6 - "compile-libfuzzer-introspector-x86_64": e ED 272551 | 9# dseifginnaet uRrNeP _dLaOtGa(".).;.) Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_/src/rnp/src/lib/logging.hF:D72(:s22t:d errnote: , expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": V A72_ | A#RdGeSf_i_n)e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(...)/src/rnp/src/lib/logging.h :R67N:P57_:L OG_note: FDexpanded from macro 'RNP_LOG_FD'(s Step #6 - "compile-libfuzzer-introspector-x86_64": td e67r | r , _ _ V A _ A(RvoGiSd_)_ )fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd/src/rnp/src/lib/logging.h):,67 :"57[:% s()note: %expanded from macro 'RNP_LOG_FD's: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] 67" | , _ _ f u n c _(_v,o i_d_)S OUfRpCrEi_nPtAfT(H(_fFdI)L,E _"_[,% s_(_)L I%NsE:_%_d)]; "\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^n Step #6 - "compile-libfuzzer-introspector-x86_64": c__/src/rnp/src/lib/logging.h,: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H61_ | F#IdLeEf_i_n,e ____LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ (/src/rnp/src/lib/logging.h_:_61F:I40L:E __ note: + expanded from macro '__SOURCE_PATH_FILE__'SO Step #6 - "compile-libfuzzer-introspector-x86_64": UR C61E | _#PdAeTfHi_nSeI Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_ c("_ _*F/I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1079:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde/src/rnp/src/librekey/key_store_kbx.cppr:r416,: 17_:_ VA_warning: ARGadding 'int' to a string does not append to the string [-Wstring-plus-int]S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )416 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 : RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #6 - "compile-libfuzzer-introspector-x86_64": ("F a67i | l e d t o p a(rvsoei db)l ofbp"r)i;nt Step #6 - "compile-libfuzzer-introspector-x86_64": f (| (f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ), "/src/rnp/src/lib/logging.h[:%72s:(22): %s:note: %dexpanded from macro 'RNP_LOG'] Step #6 - "compile-libfuzzer-introspector-x86_64": " ,72 | _#_dfeufnicn_e_ ,R N_P__SLOOUGR(C.E._.P)A TRHN_PF_ILLOEG___F,D (_s_tLdIeNrEr_,_ )_;_ V\A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.hnote: :67expanded from macro '__SOURCE_PATH_FILE__':57 Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i n(t_f_(F(IfLdE)_,_ "+[ %SsO(U)R C%Es_:P%AdT]H _"S,I Z_E_ f+u n3c _/_*, r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S/src/rnp/src/librepgp/stream-sig.cppI:Z1100E: 13+: 3 /*warning: readding 'int' to a string does not append to the string [-Wstring-plus-int]mo Step #6 - "compile-libfuzzer-introspector-x86_64": ve " s1100r | c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("fai/src/rnp/src/librekey/key_store_kbx.cppl:e416d: 17t:o genote: t use array indexing to silence this warningml Step #6 - "compile-libfuzzer-introspector-x86_64": ds/src/rnp/src/lib/logging.ha:-72e:c22d:s a/enote: ddexpanded from macro 'RNP_LOG'sa Step #6 - "compile-libfuzzer-introspector-x86_64": s72i | g#ndaetfuirnee" )R;NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ...) R/src/rnp/src/lib/logging.hN:P72_:L22O:G _FD(stnote: deexpanded from macro 'RNP_LOG'rr Step #6 - "compile-libfuzzer-introspector-x86_64": , _72_ | V#Ad_eAfRiGnSe_ _R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ LOG(p..a.c)e RfNoPr_ LcOhGe_cFkDs(usmt.d"e)r;r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS/src/rnp/src/lib/logging.h_:_72):22 Step #6 - "compile-libfuzzer-introspector-x86_64": : | I ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: _LE,expanded from macro 'RNP_LOG'_ _/src/rnp/src/lib/logging.h_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,:_ 67S_72:O_ | 57UL#:RId NeEf_inote: _n)e;expanded from macro 'RNP_LOG_FD' R\ Step #6 - "compile-libfuzzer-introspector-x86_64": N PC Step #6 - "compile-libfuzzer-introspector-x86_64": 67 _E | | L_ OP ^GA Step #6 - "compile-libfuzzer-introspector-x86_64": (T .H .._ /src/rnp/src/lib/logging.h)F : I 61RL(:NEv40P_o_:_ iR,L Od_NG)_P_note: fL_FDpILexpanded from macro '__SOURCE_PATH_FILE__'r(NOisEG Step #6 - "compile-libfuzzer-introspector-x86_64": ntt_(df _.e(61).r( | ;.rf# ), dd)\R_e,N_f Step #6 - "compile-libfuzzer-introspector-x86_64": PVi" _An[| L_e%OA Rs ^~~~~~~~~~~~~~~~~~~~G_G( Step #6 - "compile-libfuzzer-introspector-x86_64": )__FSS DO_%(U/src/rnp/src/lib/logging.h_s)sR::tCd61% Step #6 - "compile-libfuzzer-introspector-x86_64": Ee_:d rP40]| rA: ,T " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ H, Step #6 - "compile-libfuzzer-introspector-x86_64": __ _Fnote: _VI_expanded from macro '__SOURCE_PATH_FILE__'AL/src/rnp/src/lib/logging.hf_E:u Step #6 - "compile-libfuzzer-introspector-x86_64": A_67nR_: cG 5761_S(: | ___ #,__de )Fnote: fine _I__ Step #6 - "compile-libfuzzer-introspector-x86_64": L expanded from macro 'RNP_LOG_FD'_SE| S Step #6 - "compile-libfuzzer-introspector-x86_64": O_UO_ R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U 67C Step #6 - "compile-libfuzzer-introspector-x86_64": R+ | EC _E_PAS PTO A/src/rnp/src/lib/logging.hHU T:_R H67FC _:IE F57L_ I:EP(L _AvE_To_ Hi_note: (_dS,_expanded from macro 'RNP_LOG_FD'_)I F Z_ Step #6 - "compile-libfuzzer-introspector-x86_64": IfE_ Lp L67Er+I | _iN3 _nE t_/ + f_* S() O(;r Uf e Rd\m(C)o Step #6 - "compile-libfuzzer-introspector-x86_64": v vE,e| o_ iP"" ^~~~~~~~~~~~~~~~~~~~dA[s Step #6 - "compile-libfuzzer-introspector-x86_64": )T%r Hscf_("p/src/rnp/src/lib/logging.hS) r:I *i61Z%/n:Es)t40 :f:+% Step #6 - "compile-libfuzzer-introspector-x86_64": ( d3 (] | f /d ^note: "*) Step #6 - "compile-libfuzzer-introspector-x86_64": , ,expanded from macro '__SOURCE_PATH_FILE__' r _e" Step #6 - "compile-libfuzzer-introspector-x86_64": _m[fo %uv61sne | (c #)_"d _se%,rfs ci:_"n%_ edS* ]O/_ U)_"RS Step #6 - "compile-libfuzzer-introspector-x86_64": ,CO EU| R__C_P ~~~~~~~~~^~~~~~~~~~~~~~~~~~EfA Step #6 - "compile-libfuzzer-introspector-x86_64": _uTPnHAc_T_FH_I_,LF EI__L__ES,/src/rnp/src/librekey/rnp_key_store.cpp_O :_U_R_523 CL:(EI13__N:_PE FA_TI_HL)_note: E;F_ Iuse array indexing to silence this warning_\L E Step #6 - "compile-libfuzzer-introspector-x86_64": + Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| _/src/rnp/src/lib/logging.hO,:U ^~~~~~~~~~~~~~~~~~~~ 72R Step #6 - "compile-libfuzzer-introspector-x86_64": _:CE_22_L:P AI/src/rnp/src/lib/logging.hTN:61HEnote: :__40S_expanded from macro 'RNP_LOG':I) Z; Step #6 - "compile-libfuzzer-introspector-x86_64": E +72note: \ | 3#expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": d |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/e Step #6 - "compile-libfuzzer-introspector-x86_64": *f  /src/rnp/src/librekey/key_store_g10.cppir61:nenote: | 748m#odveef i"nser c_"_ S*O/U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E (_| PA ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": :H_FILE__ (__FIL/src/rnp/src/librepgp/stream-sig.cppE:1100:13:_ _ +note: Suse array indexing to silence this warningOU Step #6 - "compile-libfuzzer-introspector-x86_64": RC/src/rnp/src/lib/logging.hE:_72P:A22Te:H _SInote: ZEexpanded from macro 'RNP_LOG' + Step #6 - "compile-libfuzzer-introspector-x86_64": 372 | /#13*d erfeimno:ev eR "src"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( .|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ..) RNP_LOG_Fwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) 748fprintf((fd), "[%s() %s:% | "Failed to write signature: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1277:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #RdNePf_iLnOeG (_._.S.O)U RRCNEP__PLAOTGH__FFDI(LE__s t(d__FILE__ + SOURCE_PATeHr_rS,I Z_E_ V+A _3A R/G* remove "srSc_" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-packet.cpp:1021:17 ^: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #/src/rnp/src/lib/logging.hdefine RN:P67_:L57O:G (..note: .)expanded from macro 'RNP_LOG_FD' RNP_LOG_FD(stderr, __VA_AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'D Step #6 - "compile-libfuzzer-introspector-x86_64": (/src/rnp/src/librepgp/stream-key.cpp|  ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 397:13:/src/rnp/src/lib/logging.h :67:note: 57:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 7267: | 22 :   note:  expanded from macro 'RNP_LOG' ( Step #6 - "compile-libfuzzer-introspector-x86_64": void) f p72r | i#ndteff(i(nfd), "[%s(e d RNP_LOG("Has got wrong hash block at encrypted key data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf(/src/rnp/src/librepgp/stream-write.cpp(:f1292d:)13,: "[%warning: s()adding 'int' to a string does not append to the string [-Wstring-plus-int] % Step #6 - "compile-libfuzzer-introspector-x86_64": s: %1292d | ] " , _ _ f u n c _ _R,N P___SOULROCE_PATH_FILE_G_, __LINE_(_")f;a i\le Step #6 - "compile-libfuzzer-introspector-x86_64": d | to ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": calc/src/rnp/src/lib/logging.hu:l61a:t40e: signote: naexpanded from macro '__SOURCE_PATH_FILE__'tu Step #6 - "compile-libfuzzer-introspector-x86_64": re") ;61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne __SO/src/rnp/src/lib/logging.hU:R72C:E22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 67 | | #67 d | e f i n e R N(Pv_oLiOdG)( .f.p.r)i nRtNfP(_(LfOdG)_,F D"([s%tsd(e)r r%,s :_%_dV]A _"A,R GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": unc/src/rnp/src/lib/logging.h_:_67,: 57_:_ SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA T67H | _ F I L E _ _ , (_v_oLiIdN)E _f_)p;r i\nt Step #6 - "compile-libfuzzer-introspector-x86_64": f (| (f ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #6 - "compile-libfuzzer-introspector-x86_64": __f u61n | c#_d_e,f i_n_eS O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L,E ____ L(I_N_EF_I_L)E;_ _\ + Step #6 - "compile-libfuzzer-introspector-x86_64": S| OU ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P/src/rnp/src/lib/logging.hA:T61H:_40S:I ZE note: + expanded from macro '__SOURCE_PATH_FILE__'3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* rem o61v | e# d"esfricn"e *_/_)SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1292:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __V/src/rnp/src/librekey/rnp_key_store.cppA:_530A:R13G:S __)warning:  Step #6 - "compile-libfuzzer-introspector-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :53067 | : 57 :   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": R N67P | _ L O G ( " F a i(lveodi dt)o fapdrdi nktefy( (wfidt)h, i"m[p%osr(ted) s%isg: %tdo] t"h,e _k_efyurnicn_g_",) ;__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PAT/src/rnp/src/lib/logging.hH:_72F:I22L:E __,note: _expanded from macro 'RNP_LOG'_L Step #6 - "compile-libfuzzer-introspector-x86_64": INE_ _72) | ;# d\ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LO/src/rnp/src/lib/logging.hG:(61.:.40.:) RNnote: P_expanded from macro '__SOURCE_PATH_FILE__'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _61F | D#(dsetfdienrer ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": (__/src/rnp/src/lib/logging.hF:I67L:E57_:_ + note: SOexpanded from macro 'RNP_LOG_FD'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE _67P | A T H _ S I Z E (+v o3i d/)* frpermionvtef ("(sfrdc)", *"/[)%s Step #6 - "compile-libfuzzer-introspector-x86_64": ( )| % ^s Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __func__, __) %Rs:%d] "N,P __L_OfGunc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATHP_ASTIHZE +_ 3F I/L*E _r_e m(ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | t ^d Step #6 - "compile-libfuzzer-introspector-x86_64": err, __VA_ARGS__ (void) fprintf((fd), "[%s() %s:%d] ", (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1309:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  1309 | /src/rnp/src/librekey/key_store_g10.cpp : 748 :13: note: . . . ) R NRPN_PL_OLGO_GF("failDe(ds ttdoe rcra,lculate detached signature"))use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:753:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 753 | RNP_LOG("Supported only sha1 hash at encrypted private key."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:753:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:758:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 758 | RNP_LOG("failed to calculate hash"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:758:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", __func__,SOUR C_E__SPOAUTRHC_EF_IPLAET_H__,F I_L_EL_I_N,E ____)L;I N\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )| ; ^~~~~~~~~~~~~~~~~~~~\ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/librekey/key_store_g10.cpp:expanded from macro '__SOURCE_PATH_FILE__' 76461: Step #6 - "compile-libfuzzer-introspector-x86_64": | 13#:d e61f | #iwarning: dneef adding 'int' to a string does not append to the string [-Wstring-plus-int]i__ Step #6 - "compile-libfuzzer-introspector-x86_64": nSe O 764U_R | _C SE O_ UP RA CT EH __ PF AITL E _ RNP_LO_ H__(__F__VI_fG("ALEF__I L(E____F I+L ES_O_U_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: /src/rnp/src/lib/logging.h:note: 67:expanded from macro 'RNP_LOG_FD'57: Step #6 - "compile-libfuzzer-introspector-x86_64":  67note: |  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ;unc Step #6 - "compile-libfuzzer-introspector-x86_64": _I _| , __+ SRO CU ER _C(PEvA_oTPAiHTdH_)_S SIfIZpZErE i +n+ t 3f3 ( /(/*f* d r)re,em mo"ov[ev% es" ("s)sr cr%"cs ":* %*/d/)])  Step #6 - "compile-libfuzzer-introspector-x86_64": " Step #6 - "compile-libfuzzer-introspector-x86_64": , | | _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__, __SOURCE_PATH_FILE__, _/src/rnp/src/librekey/rnp_key_store.cpp_:L530I:N13E:_ _);note: \use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: /src/rnp/src/lib/logging.h:61note: :40expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #d e61f | i#ndee fRiNnPe_ L_O_/src/rnp/src/librepgp/stream-parse.cppGS:O(981U.:R.17C.:E) _ PRAwarning: NTPH__adding 'int' to a string does not append to the string [-Wstring-plus-int]LFOI Step #6 - "compile-libfuzzer-introspector-x86_64": GL_EF _D981_( | s (t _d _e Fr Ir L, E ___ _ + V AS _O AU RRRGCNSEP____PL)AOTG Step #6 - "compile-libfuzzer-introspector-x86_64": H( _"| SCIa ^ZnE Step #6 - "compile-libfuzzer-introspector-x86_64": o n+i c3/src/rnp/src/lib/logging.ha /* :l67r :et57me:ox vte  dnote: "osexpanded from macro 'RNP_LOG_FD'cruc Step #6 - "compile-libfuzzer-introspector-x86_64": m" e n67*t | / ) s i Step #6 - "compile-libfuzzer-introspector-x86_64": g n| a t ^ u Step #6 - "compile-libfuzzer-introspector-x86_64": r(ev:o ildi)n ef pirsi nttofo( (lfodn)g,, "m[a%ys (c)a u%sse: %"d] Step #6 - "compile-libfuzzer-introspector-x86_64": "| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _f u982n | c _ _ , _ _ S O U R C E _ P A T H _ F/src/rnp/src/librepgp/stream-sig.cpp I: 1109L :E 13_ :_" ,i n_warning: c_oLmIadding 'int' to a string does not append to the string [-Wstring-plus-int]pNaE Step #6 - "compile-libfuzzer-introspector-x86_64": t_i_ b)1109ili; | t \y  w i th ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": o t| h e ^ r Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h R:N72P:/src/rnp/src/lib/logging.h_22:L:61O :G40(:note: " fexpanded from macro 'RNP_LOG'ainote: Step #6 - "compile-libfuzzer-introspector-x86_64": lexpanded from macro '__SOURCE_PATH_FILE__'e Step #6 - "compile-libfuzzer-introspector-x86_64": d72 | 61t# | od# edpfeaifrnisene eR NS_PL__HSL-OODSA sUGiR(gC.nE.a_.tP)uA rTReHN _PdF_aILtLOaEG"__)_F; D(( Step #6 - "compile-libfuzzer-introspector-x86_64": _s _t| FdIe ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Lrr, Step #6 - "compile-libfuzzer-introspector-x86_64": E ____ V+/src/rnp/src/lib/logging.h A:S_72OA:UR22RG:CS E___Pnote: )ATexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": H _ Step #6 - "compile-libfuzzer-introspector-x86_64": | SI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z72 Step #6 - "compile-libfuzzer-introspector-x86_64": E |  #+d e3/src/rnp/src/lib/logging.hfine :/R67*N: P57r_:eL mOoG(vnote: .e .expanded from macro 'RNP_LOG_FD'".s) Step #6 - "compile-libfuzzer-introspector-x86_64": r cR "N67 P | *_ /L )O G Step #6 - "compile-libfuzzer-introspector-x86_64": _ F | D ( ^s( Step #6 - "compile-libfuzzer-introspector-x86_64": tvdoeirdr), f_p_rViAn_tAfR(G(Sf_d_)), Step #6 - "compile-libfuzzer-introspector-x86_64": " [| %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %s/src/rnp/src/lib/logging.h::%67d:]57 :" , _note: _fexpanded from macro 'RNP_LOG_FD'un Step #6 - "compile-libfuzzer-introspector-x86_64": c__ ,67 | _ _ S O U R C E_PATH _(FvIoLiEd_)_ ,f p_r_iLnItNfE(_(_f)d; \)/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ,: 537| ":[9% ^~~~~~~~~~~~~~~~~~~~:s Step #6 - "compile-libfuzzer-introspector-x86_64": () warning: %/src/rnp/src/lib/logging.hs::61adding 'int' to a string does not append to the string [-Wstring-plus-int]%:d40 Step #6 - "compile-libfuzzer-introspector-x86_64": ]: "537, |  note: _ _ expanded from macro '__SOURCE_PATH_FILE__'f u Step #6 - "compile-libfuzzer-introspector-x86_64": n c _ _R61,N | P#__dL_eOSfGiO(nU"eR% Cs_E"__,SP OAeUTRH.C_wEFh_IaPLtAE(T_)H_)_,;F I_ Step #6 - "compile-libfuzzer-introspector-x86_64": L_ EL| _I_N ^~~~~~~~~~~~~~~~~~~~~~~ E Step #6 - "compile-libfuzzer-introspector-x86_64": (____)F;I/src/rnp/src/lib/logging.h L:\E72_: Step #6 - "compile-libfuzzer-introspector-x86_64": _22 :| +   ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": Onote: URexpanded from macro 'RNP_LOG'C/src/rnp/src/lib/logging.hE Step #6 - "compile-libfuzzer-introspector-x86_64": :_61 P:72A40 | T:#H d_eSfInote: iZnexpanded from macro '__SOURCE_PATH_FILE__'Ee Step #6 - "compile-libfuzzer-introspector-x86_64": +R N361P | _/#L*O dGe(rf.ei..) mnRoeNv Pe__ _L"SOsOGrU_cRF"CD E*(_/sP)tAdT Step #6 - "compile-libfuzzer-introspector-x86_64": eHr _r| F,I ~~~~~~~~~^~~~~~~~~~~~~~~~~~L_ Step #6 - "compile-libfuzzer-introspector-x86_64": E__V_A _(A_R_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": +|  /src/rnp/src/librepgp/stream-write.cppS: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O1309 Step #6 - "compile-libfuzzer-introspector-x86_64": U:R13C:E _/src/rnp/src/lib/logging.hP:A67note: T:H57use array indexing to silence this warning_:S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE/src/rnp/src/lib/logging.hnote: :+72expanded from macro 'RNP_LOG_FD' :322 Step #6 - "compile-libfuzzer-introspector-x86_64": :/ * 67rnote: | e mexpanded from macro 'RNP_LOG' o v Step #6 - "compile-libfuzzer-introspector-x86_64": e 72" | s #r(dcve"of ii*dn/)e) fR Step #6 - "compile-libfuzzer-introspector-x86_64": pN rP| i_nL ~~~~~~~~~^~~~~~~~~~~~~~~~~~tO Step #6 - "compile-libfuzzer-introspector-x86_64": fG(((.f.d.)), R"N[P%_sL(O)G _%FsD:(/src/rnp/src/librepgp/stream-sig.cpp%s:d1109t] ", _:d_13ef:ru rn,c_note: _, use array indexing to silence this warning ___ Step #6 - "compile-libfuzzer-introspector-x86_64": _VSAO_/src/rnp/src/lib/logging.hUA:RR72CG:ES22__:P_ A)T Step #6 - "compile-libfuzzer-introspector-x86_64": Hnote: _| expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ ,72 | _#_dLeIfNiEn_e_ )R;N P\_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (. ^~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": .) R/src/rnp/src/lib/logging.hN:P61_:40: Lnote: expanded from macro '__SOURCE_PATH_FILE__'OG Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:537:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fSpr intf(imple(mfentations. Consider using binary " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": n c983o | r "signature instead."); Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": O 67 | (void) _dF), "[%s() %s:%d] ", __furnc__e,c t_ _hSaOsUhR CaEt_ PeAnTcHr_yFpItLeEd_ _p,r i_v_aLtIeN Ek_e_y).;" )\; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64":   ~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__, __LINE__note: );expanded from macro 'RNP_LOG' \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, f__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:p rinnote: expanded from macro 'RNP_LOG_FD'D61(stde | #dtf((fd), "[%s() %s:/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defin ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:rr, __Vnote: A_expanded from macro '__SOURCE_PATH_FILE__'AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | _(_vSoOiUdR)C fprinE_PATH_FILE%_d_] (__FIL"ef, __funcinetf((fd), __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:407:13:/src/rnp/src/librepgp/stream-parse.cpp :981:warning: 17: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 407/src/rnp/src/lib/logging.h | : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP _72L | O#Gd(e"fWirnoen gR NkPe_yL OcGh(e.c.k.s)u mR,N Pg_oLtO G0_x%FXD (isntsdteer Step #6 - "compile-libfuzzer-introspector-x86_64": r, a_d_ VoA_ARGS_ f67_ | 0 x ) % X Step #6 - "compile-libfuzzer-introspector-x86_64": . "| , ^ ( Step #6 - "compile-libfuzzer-introspector-x86_64": (vionitd/src/rnp/src/lib/logging.h)): 67sf:up57m:r, i n(tinote: fn(texpanded from macro 'RNP_LOG_FD'()f Step #6 - "compile-libfuzzer-introspector-x86_64": de)x,p s67 u | "m [) %; s ( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | % s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(: Step #6 - "compile-libfuzzer-introspector-x86_64": v%odi]d )" ,f /src/rnp/src/lib/logging.hp_r_if:nu72tn:fc22(_:(_ f,d )_note: ,_ Sexpanded from macro 'RNP_LOG'"O[U Step #6 - "compile-libfuzzer-introspector-x86_64": %RsC( E)72_ | P%#AsdT:eH%f_diF]nI eL "ER,_N _P_,__ Lf_Ou_GnL(cI._N._E.,_) _ _)R_;NS PO\_UL Step #6 - "compile-libfuzzer-introspector-x86_64": RO CGE| __FP ^~~~~~~~~~~~~~~~~~~~DA Step #6 - "compile-libfuzzer-introspector-x86_64": (TsHt_dFeIrL/src/rnp/src/lib/logging.hrE:,_61 _:,_40 :__ V_AL_Inote: ANRexpanded from macro '__SOURCE_PATH_FILE__'EG_S Step #6 - "compile-libfuzzer-introspector-x86_64": __)_;)  61 Step #6 - "compile-libfuzzer-introspector-x86_64": \ |  # Step #6 - "compile-libfuzzer-introspector-x86_64": | d e| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": i ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e _/src/rnp/src/lib/logging.h_:/src/rnp/src/lib/logging.hS67:O61:U:57R40:C: E _Pnote: Anote: Texpanded from macro 'RNP_LOG_FD'Hexpanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE _6761_ | | #( d_ e_ fF Ii Ln Ee _ (__v _SOURCo+Ei _dSP)OA UfRpCrEiT_nHPt_AfFT(IH(L_fESd_I)_Z, E ( "_+[_ %F3sI (L/)* E%r_s_e: m%+od v]Se O" U,"Rs Cr_Ec__"fP uA*nT/cH)___S Step #6 - "compile-libfuzzer-introspector-x86_64": ,I Z| _E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~S+ Step #6 - "compile-libfuzzer-introspector-x86_64": O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c," _*_/L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E /src/rnp/src/librekey/key_store_g10.cpp_| :_764) ^:; Step #6 - "compile-libfuzzer-introspector-x86_64": 13 :\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 //src/rnp/src/lib/logging.h*: 67r:e57m:o ve note: "sexpanded from macro 'RNP_LOG_FD'rc Step #6 - "compile-libfuzzer-introspector-x86_64": " */) 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func/src/rnp/src/librepgp/stream-key.cpp_:_407,: 13_:_ SOUnote: RCuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH/src/rnp/src/lib/logging.h_:F72I:L22E: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-parse.cpp_ Step #6 - "compile-libfuzzer-introspector-x86_64": :_721000, | : #21_d:_e LfIiwarning: NnEe_ adding 'int' to a string does not append to the string [-Wstring-plus-int]_R)N Step #6 - "compile-libfuzzer-introspector-x86_64": ;P _\L O Step #6 - "compile-libfuzzer-introspector-x86_64": 1000G | (| . . ^ . Step #6 - "compile-libfuzzer-introspector-x86_64": ) R /src/rnp/src/lib/logging.hN :P61 _: L40 O: G _ F Dnote: ( sexpanded from macro '__SOURCE_PATH_FILE__' td Step #6 - "compile-libfuzzer-introspector-x86_64": e rR rN61,P | _#_Ld_OeVGfA(i_"nA%eRs G"_S,__ SeO_.UwR)hCaE Step #6 - "compile-libfuzzer-introspector-x86_64": t_ (P| )A)T ^;H Step #6 - "compile-libfuzzer-introspector-x86_64": _/F/I L/src/rnp/src/lib/logging.hLE:C_67O_:V 57_(:_E_ XFCILLnote: _EL_expanded from macro 'RNP_LOG_FD'I_ Step #6 - "compile-libfuzzer-introspector-x86_64": N+E S67 Step #6 - "compile-libfuzzer-introspector-x86_64": O | U R| C E ^~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A T H _(S/src/rnp/src/lib/logging.hvI:Zo72Ei:d 22)+: f3p /rnote: *i nexpanded from macro 'RNP_LOG'trfe Step #6 - "compile-libfuzzer-introspector-x86_64": (m(o fvde72) | ,"# sd"re[cf%"is n(*e)/ )%RsN Step #6 - "compile-libfuzzer-introspector-x86_64": :P %_| dL]O ^ G Step #6 - "compile-libfuzzer-introspector-x86_64": "(,. ._._)f uRnNcP___L,O G___FSDO(UsRtCdEe_rPrA,T H___FVIAL_EA_R_G,S ____)LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: 67expanded from macro '__SOURCE_PATH_FILE__' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | (#vdoeifdi)n ef p_r_iSnOtUfR(C(Ef_dP)A,T H"_[F%IsL(E)_ _% s(:_%_dF]I L"E,_ __ _+f uSnOcU_R_C,E __P_ASTOHU_RSCIEZ_EP A+T H3_ F/I*L Er_e_m,o v_e_ L"IsNrEc_"_ )*;/ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1000:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) /src/rnp/src/librepgp/stream-key.cppR:N414P:_13L:O G_Fwarning: D(sadding 'int' to a string does not append to the string [-Wstring-plus-int]td Step #6 - "compile-libfuzzer-introspector-x86_64": err, _ _414V | A _ A R G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(/src/rnp/src/lib/logging.h":N67o: 57s:p ace note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __SOURCE_PA"Tfor ha/src/rnp/src/librekey/rnp_key_store.cpps:h666":)13;: Step #6 - "compile-libfuzzer-introspector-x86_64":  | warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:782:9: 67/src/rnp/src/lib/logging.h[__% + SOUR Step #6 - "compile-libfuzzer-introspector-x86_64": Cwarning: | :adding 'int' to a string does not append to the string [-Wstring-plus-int]72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22:  782 | H _FI L E _R_N,P __LOG("F_aLiIlNeEd_ _t)o; p\ar Step #6 - "compile-libfuzzer-introspector-x86_64": s e| s ^- Step #6 - "compile-libfuzzer-introspector-x86_64": exp.");/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 :| 40: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72: 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #6 - "compile-libfuzzer-introspector-x86_64": __S O72U | R#define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40 :  note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 (void) fprintf((fd), "[%s() % s:666% | dE_PATH_SIZE + 3 /* remove "src" */)snote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": | #define __ S 72O | UR#CdefEiCne RNEP__PLAOTH_FILE__ G((_...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ] "_, P_A_func__, _ _S/src/rnp/src/lib/logging.hOURCE:TH_FILE_67_P:_A57 T:(H ___FFIILLEE___, ___L INE__); (\) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", __func_/src/rnp/src/lib/logging.h_:,61 :_note: 40_SOURC:[ 58%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L61E | _#_d,e f_i_nLeI N_E__S_O+ SUORCE_UPRACTEH__PFAexpanded from macro 'RNP_LOG_FD')ITLHE_SIZE _+_ 3( _/_ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": * remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": F I; L\ Step #6 - "compile-libfuzzer-introspector-x86_64": | Ecd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o -MF CMakeFiles/librnp-obj.dir/logging.cpp.o.d -o CMakeFiles/librnp-obj.dir/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librekey/key_store_g10.cpp:782:9: :_61:40:_ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE_f/src/rnp/src/librepgp/stream-parse.cpp:1008:13: warning: _ adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #6 - "compile-libfuzzer-introspector-x86_64": 1008Snote: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  _ print | f((fd),O/src/rnp/src/lib/logging.hU: R72"C:[%sE_PATH_S I ZE + 3R N/P*_ LrO(em) %s:%d] ", __func__, __SO FILE__ + 22 U RNP_LOG("%s", e.RwChEa_tP(A)T)H;_ F/I/ LCOV_EXCL_LLEI_N_E, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:414:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: : expanded from macro 'RNP_LOG_FD'SOURCE_PATH_SIG Step #6 - "compile-libfuzzer-introspector-x86_64": (67 |   note: "sexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderrearching with invalid after pa/src/rnp/src/librepgp/stream-packet.cpp:1025:17:ZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1343:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1343 | RNP_LOG("Failed to write armored signature: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ram"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", _ warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1025 | RNP_LOG("failed to get key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _func__, __SOURCE_PATH_FILE_/src/rnp/src/lib/logging.h_,: 72_:_22: note: expanded from macro 'RNP_LOG'o Step #6 - "compile-libfuzzer-introspector-x86_64": ve/src/rnp/src/lib/logging.h :"67s: r5772c: | " # d*e/f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp/src/rnp/src/lib/logging.h::134367::957:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 7267: | 22 :   note:  expanded from macro 'RNP_LOG' ( Step #6 - "compile-libfuzzer-introspector-x86_64": vo i72d | )# dfepfriinnet fR(N(Pf_dL/src/rnp/src/librepgp/stream-sig.cpp)O:,1114G :("13.[:.% .s)( )warning: R N%Psadding 'int' to a string does not append to the string [-Wstring-plus-int]_:L% Step #6 - "compile-libfuzzer-introspector-x86_64": OdG] _ 1114F" | D, ( s_ t_ fd ue nr cr _, _ ,_ _ _VR_ANS_POA_URLRGOCSGE_(__"P)iAn Step #6 - "compile-libfuzzer-introspector-x86_64": Tv Ha| _lFi ^Id Step #6 - "compile-libfuzzer-introspector-x86_64": L ES_L_/src/rnp/src/lib/logging.hH,:- 67D_:S_57AL: I pNaErnote: _a_mexpanded from macro 'RNP_LOG_FD') ;v Step #6 - "compile-libfuzzer-introspector-x86_64": a\ l67u Step #6 - "compile-libfuzzer-introspector-x86_64": | e "| ); ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(61 Step #6 - "compile-libfuzzer-introspector-x86_64": v:o40i:d )/src/rnp/src/lib/logging.h :f72pnote: :r22iexpanded from macro '__SOURCE_PATH_FILE__':n t Step #6 - "compile-libfuzzer-introspector-x86_64": f(note: ( f61expanded from macro 'RNP_LOG'd | )# Step #6 - "compile-libfuzzer-introspector-x86_64": ,d e"72f[ | i%#nsde(e )f_ i_%nSOURCseE: _%RPdNA]PT _H"L_,OF GI_(L_.Ef._u._n) c (_R__N_,PF __LI_OLSGEO__UF_RD C(+sE t_SdPOeAUrTRrH,C_ EF__I_PLVAEAT__H_A_,RS GI_SZ__EL_ I)+N E Step #6 - "compile-libfuzzer-introspector-x86_64": 3__) ;| / *\ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": e m| o/src/rnp/src/lib/logging.hv ^:e Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :"57/src/rnp/src/lib/logging.hs::r 61c:"40 :note: * /expanded from macro 'RNP_LOG_FD')note: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'| 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d e f i,(ne __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 1008:13: /src/rnp/src/lib/logging.h:note: 67:use array indexing to silence this warning57: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hnote: :72expanded from macro 'RNP_LOG_FD':22 Step #6 - "compile-libfuzzer-introspector-x86_64": :  note: 67 | expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #(dveofiidn)e fRpNrPi _nLtO fG (( (. f.d .)(),v o Ri"Nd) f[Pp%_rsLi(On)Gt _%fFs(D:((%fsddt])d ,"e ,r r, __VA_A"_[R_%GfsSu(_n)_c )_%_s Step #6 - "compile-libfuzzer-introspector-x86_64": ,: %| _d_]S ^O" Step #6 - "compile-libfuzzer-introspector-x86_64": U,R C__funE/src/rnp/src/lib/logging.h_cP:_A67_T:,H57 _:_F _ISLOEnote: U_R_expanded from macro 'RNP_LOG_FD'CL,E Step #6 - "compile-libfuzzer-introspector-x86_64": I__ NP_67EAL | _TI N _HE )__ ; F_ I)\ L; E Step #6 - "compile-libfuzzer-introspector-x86_64": (_\ v_| oi, Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~d _ Step #6 - "compile-libfuzzer-introspector-x86_64": )| _ L ^fI Step #6 - "compile-libfuzzer-introspector-x86_64": pNrEi_n_/src/rnp/src/lib/logging.ht):f;note: 61( :(\expanded from macro 'RNP_LOG_FD'40f:d Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": )  ,| 67 note: | " ^ [ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' % s Step #6 - "compile-libfuzzer-introspector-x86_64": ( /src/rnp/src/lib/logging.h) 61: | %s: 61#% :40dd(:e]v f oi"in,dnote: e ) _ expanded from macro '__SOURCE_PATH_FILE__'__f_fp Step #6 - "compile-libfuzzer-introspector-x86_64": SurOni Ucn61R_t | C_f#E,(d_ (eP_ffA_diTS)nHO,e_U FR"_ICL[_EE%S__sOP_(UA )RT( CH_%E__s_FF:PII%ALLdTEE]H__ ___" F,,+I __f L_uSEnO__cULIN__RE _C_(,E__ _)__P;F_A IST\LOHEU_ Step #6 - "compile-libfuzzer-introspector-x86_64": _RS _CI| EZ+_E ^ PA Step #6 - "compile-libfuzzer-introspector-x86_64": ST+OH U3_R F/src/rnp/src/lib/logging.hC/I:E*L61_ E:Pr_40Ae_:Tm, Ho _v_Se_note: I LZ"Iexpanded from macro '__SOURCE_PATH_FILE__'EsN rE Step #6 - "compile-libfuzzer-introspector-x86_64": +c_ " _613 ) | *;#// d*) \er Step #6 - "compile-libfuzzer-introspector-x86_64": fe Step #6 - "compile-libfuzzer-introspector-x86_64": im| no| ev ^ e Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~_  Step #6 - "compile-libfuzzer-introspector-x86_64": _"SsOrU/src/rnp/src/lib/logging.hcR:"C61 E:*_40/P:)A T Step #6 - "compile-libfuzzer-introspector-x86_64": H _note: | F ^Iexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ 61( | _#_dFeIfLiEn_e_ _+_ SSOOUURRCCEE__PPAATTHH__FSIILZEE_ _+ (3_ _/F*I LrEe_m_o v+e S"OsUrRcC"E _*P/A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ^E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:666:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: /src/rnp/src/librepgp/stream-parse.cppexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(..:.1023): 17R:N P_Lwarning: OG_adding 'int' to a string does not append to the string [-Wstring-plus-int]FD Step #6 - "compile-libfuzzer-introspector-x86_64": (std e1023r | r , _ _ VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:  /src/rnp/src/librekey/key_store_g10.cpp : 800 : 9R:N P_Lwarning: OG(adding 'int' to a string does not append to the string [-Wstring-plus-int]"% Step #6 - "compile-libfuzzer-introspector-x86_64": s" ,800 | e . wv67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __oSiOUd) fp ri/src/rnp/src/librepgp/stream-packet.cppnR :tC 1025fE : (_17 (P:RA NTPH__LFnote: IOLGuse array indexing to silence this warningE(_" Step #6 - "compile-libfuzzer-introspector-x86_64": _W r(o/src/rnp/src/lib/logging.h_n:_g72F :If22Lo:Er _m_a note: t+, expanded from macro 'RNP_LOG' SeO Step #6 - "compile-libfuzzer-introspector-x86_64": xUpR eC72cE | t_#ePddAe:Tf Hi(_n+_ L(3O. G./(.*.) .)r.");e)mov Step #6 - "compile-libfuzzer-introspector-x86_64": eR N| "Ps_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~rL Step #6 - "compile-libfuzzer-introspector-x86_64": cO"G _*F//src/rnp/src/lib/logging.hD):(72s Step #6 - "compile-libfuzzer-introspector-x86_64": :t 22d| :e r ^r Step #6 - "compile-libfuzzer-introspector-x86_64": ,note: _expanded from macro 'RNP_LOG'_V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ A72R | G#Sd_e_f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG/src/rnp/src/lib/logging.h(:.67.:.57): RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD (67s | t d e r r , _ _(VvAo_iAdR)G Sf_p_r)in Step #6 - "compile-libfuzzer-introspector-x86_64": t f| (( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": d), /src/rnp/src/lib/logging.h":[67%:s57(:) %snote: :%expanded from macro 'RNP_LOG_FD'd] Step #6 - "compile-libfuzzer-introspector-x86_64": ", 67_ | _ f u n c _ _ , (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ ," [_%_sL(I)N E%_s_:)%;d ]\ " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": unc_/src/rnp/src/lib/logging.h_:,61 :_40_:S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _61F | I#LdEe_f_i,n e_ __L_ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ (__/src/rnp/src/lib/logging.hF:I61L:E40_:_ + note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P61A | T#Hd_eSfIiZnEe +_ _3S O/U*R CrEe_mPoAvTeH _"FsIrLcE"_ _* /()__ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:800:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defi/src/rnp/src/librepgp/stream-key.cppn:e428 :R13N:P _LOwarning: G(.adding 'int' to a string does not append to the string [-Wstring-plus-int].. Step #6 - "compile-libfuzzer-introspector-x86_64": ) R N428P | _ L O G _ F D ( s /src/rnp/src/librepgp/stream-packet.cppt :d 1039e :rR9rN:,P __L_Owarning: VGA(_"Aadding 'int' to a string does not append to the string [-Wstring-plus-int]hRaG Step #6 - "compile-libfuzzer-introspector-x86_64": sSh_ _1039c) | a l Step #6 - "compile-libfuzzer-introspector-x86_64": c u| l a ^ t Step #6 - "compile-libfuzzer-introspector-x86_64": i oRnN/src/rnp/src/lib/logging.h P:f_67aL:iO57lG:e d(:" note: t%osexpanded from macro 'RNP_LOG_FD'o" , Step #6 - "compile-libfuzzer-introspector-x86_64": l o en67.g | w he as t k( ") )) ;; ( Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": v o| | id ^~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": fp/src/rnp/src/lib/logging.hr:i72/src/rnp/src/lib/logging.hn::t2272f::( 22(:f dnote: ),note: expanded from macro 'RNP_LOG' "expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": [% Step #6 - "compile-libfuzzer-introspector-x86_64": s72 ( | 72)# | d#%edfsei:fn%iend e]R NR"PN,_P L__O_GLf(Ou.Gn.(c.._)._ .,R) N _PR__NSLPOO_UGLR/src/rnp/src/librekey/key_store_kbx.cpp_OC:FGE426D__:(FP21sDA:t(T dsHet_rdFwarning: reI,rL rEadding 'int' to a string does not append to the string [-Wstring-plus-int]_,__ _ Step #6 - "compile-libfuzzer-introspector-x86_64": V_,A_ _ V_A426A_R | _LG AIS R G N_S E__ _)_ _) Step #6 - "compile-libfuzzer-introspector-x86_64": | ); Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ \  Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :  ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h57 :: /src/rnp/src/lib/logging.h67 R::N6157Pnote: ::_40 Lexpanded from macro 'RNP_LOG_FD':O G Step #6 - "compile-libfuzzer-introspector-x86_64": note: (" expanded from macro 'RNP_LOG_FD'note: P67G | Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'P  Step #6 - "compile-libfuzzer-introspector-x86_64": b67l | o 61b | #h a d v(e evf oi zind(ee)vr ooi_f d_ps)Sri OizfUnepRCE_Pt"rAf)iT(;nH(t_f Step #6 - "compile-libfuzzer-introspector-x86_64": fFd (I)| (L,f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E d Step #6 - "compile-libfuzzer-introspector-x86_64": _")_[, % (s"hat()); // LCOV_EXCL_LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCfE_PAT/src/rnp/src/lib/logging.hdH)_:,F72 :"22[:% s()note: expanded from macro 'RNP_LOG' I_L_(EF_I)_L E[%_s Step #6 - "compile-libfuzzer-introspector-x86_64": _: |  ^~~~~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": d] ", __fu/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defi%nes :R%Nd] P Step #6 - "compile-libfuzzer-introspector-x86_64": _L(__FIL/src/rnp/src/librepgp/stream-write.cpp:1378:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1378 | RNPE_LOG("secret key required __ for signing"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:"57+: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) Ofprintf(G((f.d), "[%s() %s:%d] ", __func__, __ SOUR72C | E#_dPeAnfTicHn__e_F ,IR LN_EP___S_LO,OU GR_(C_.EL._I.PN)AE T_RH_N_)PF;_I LL\EO_G Step #6 - "compile-libfuzzer-introspector-x86_64": __ ,F| D_( ^~~~~~~~~~~~~~~~~~~~_s Step #6 - "compile-libfuzzer-introspector-x86_64": LtIderr/src/rnp/src/lib/logging.h,: 61_:_40V:A _ARnote: G%s() %s:%+d] SO"U,R C_E__fPuAnTcH___S,I Z_E_ S+OURCE_PATH_F,ILE__, _ _SLOIURNCEE___P)A;T H\_S Step #6 - "compile-libfuzzer-introspector-x86_64": .IZ. E)| S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:67:57+: 3note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /67* | r e m o v e "(svroci" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | d) fp ^r Step #6 - "compile-libfuzzer-introspector-x86_64": intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:426:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE/src/rnp/src/librekey/rnp_key_store.cpp_:_ + SOURexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": R61N | P#_dLeOfGi_ nFeD_ (__s_funScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H _(F_I_LFEI_L_E,_ __ _+L ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _SIZE| + ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* /src/rnp/src/lib/logging.hr:e61m:o40v:e "snote: rcexpanded from macro '__SOURCE_PATH_FILE__'" Step #6 - "compile-libfuzzer-introspector-x86_64": */) 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine __SOURCE_PATH_FILE__ (__FILE__ + /src/rnp/src/librepgp/stream-write.cppS:O1378U:R9C:E _PAnote: THuse array indexing to silence this warning_S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE/src/rnp/src/lib/logging.h :+72 :322 :/ * rnote: emexpanded from macro 'RNP_LOG'ov Step #6 - "compile-libfuzzer-introspector-x86_64": e "72s | r#cd"e f*i/n)e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(...) RNP_LOG_FD(stderr, __VA_ARGS_/src/rnp/src/librepgp/stream-sig.cpp_:)1114: Step #6 - "compile-libfuzzer-introspector-x86_64": 13 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:/src/rnp/src/lib/logging.h57::72 :22:note: expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 72 | # d e f i(nveo iRdN)P _fLpOrGi(n.t.f.()( fRdN)P,_LOG_ F"D[%s() %s:%d] ", __func__, __S N3E__); ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 678//src/rnp/src/lib/logging.h*:: 961r::e 40m:o ve note: "sexpanded from macro '__SOURCE_PATH_FILE__'Crtc Step #6 - "compile-libfuzzer-introspector-x86_64": "d e *r61/ | )r Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_ \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr, _/src/rnp/src/lib/logging.h:61:40: _note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS 61_warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 678 | RNP_LOG("searching with non-keyrings after param"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/librekey/key_store_g10.cpp | : 812 : 9 :   warning: (voadding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #6 - "compile-libfuzzer-introspector-x86_64": ) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:678:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 , __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1023:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:699:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 699 | RNP_LOG("No way to search for the signer."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RN | P_#LdOGeE_PATH_SIZE + 3 /*/ *r eremmoovvee ""ssrrcc"" **//)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:428:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpr/src/rnp/src/librekey/key_store_kbx.cppi:n442t:f13(:( fd)warning: , "adding 'int' to a string does not append to the string [-Wstring-plus-int][% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %442s | :%d] ", __fu n c _ _ , RNP_LOG (_"_KSBOXU RsCoEu_rPcAeT Hh_aFsI LeEx_c_e,s s_ _tLrailing bytes"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": IN/src/rnp/src/lib/logging.hE:_72_:)22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": F72 | ILE__ (#_d__eFfI)iL Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + S812 |  /src/rnp/src/librepgp/stream-parse.cpp_ : f1056 : 9i:n ewarning:  Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP; Step #6 - "compile-libfuzzer-introspector-x86_64": _L O\G( Step #6 - "compile-libfuzzer-introspector-x86_64": "1056U | n s u p p o r t eRdNne RENOPU_RC_ES_PATH_S | IZ ^E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /src/rnp/src/lib/logging.h/:*61 :r40e:m ovenote: "expanded from macro '__SOURCE_PATH_FILE__'src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(...) RNP_LOG_FFD(stD(stderr, derr,__VA_ __VAARGS Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #_ARGS__)__) Step #6 - "compile-libfuzzer-introspector-x86_64": | defi Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ne __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h:67:57:SOURCE_PATH:57: note:  note: expanded from macro 'RNP_LOG_FD'[ 59%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE_ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | _ (__FILE__/src/rnp/src/librepgp/stream-sig.cpp :1120 : 13: warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 1120 | ( v o i d ) f p r i n tRfN(P(_fLdO)G,( ""f[a%isl(e)d %tso: %pda]r s"e, S_cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFL_iles/librnp-obj.dir/json-utils.cpp.o -MF CMakeFiles/librnp-obj.dir/json-utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/json-utils.cpp.o -c /src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Hf-uDnScA_ _s,i g_n_aStOuUrReC Ed_aPtAaT"H)_;FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __LI/src/rnp/src/lib/logging.hN:E72_:_22):; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #/src/rnp/src/lib/logging.hd:efine +R NSPO_ULROCGE(_.P.A.T) HR_NSPI_ZLEO G+_ F3D (/s*t dreermro,v e_ _"VsAr_cA"R G*S/_)_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-key.cpp| :437 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: /src/rnp/src/lib/logging.h:warning: 61:40adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 437expanded from macro '__SOURCE_PATH_FILE__' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # RdNePf_iLnOeG (_"_uSnOkUnRoCwEn_ PsA2TkH _uFsIaLgEe_:_ %(d_"_,F I(LiEn_t_) +k eSyO.UsReCcE__pPrAoTtHe_cStIiZoEn .+s 23k ./u*s argeem)o;ve Step #6 - "compile-libfuzzer-introspector-x86_64": "| sr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": " */)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 72| :22 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define /src/rnp/src/librepgp/stream-sig.cppR:N1120P:_13L:O G(.note: ..use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O72G:_22F:D (stnote: deexpanded from macro 'RNP_LOG'rr Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA_A72R | G#Sd_e_f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG/src/rnp/src/lib/logging.h(:.67.:.57): RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD (67s | t d e r r , _ _(VvAo_iAdR)G Sf_p_r)in Step #6 - "compile-libfuzzer-introspector-x86_64": t f| (( ^f Step #6 - "compile-libfuzzer-introspector-x86_64": d),/src/rnp/src/lib/logging.h :"67[:%57s:( ) %note: s:expanded from macro 'RNP_LOG_FD'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] " ,67 | _ _ f u n c _ _ ,( v_o_iSdO)U RfCpEr_iPnAtTfH(_(FfIdL)E,_ _",[ %_s_(L)I N%Es__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": toPp/src/rnp/src/lib/logging.h-:Ol_61UL:RO40eCGvE(e_"lPf :ab iAlloecTnote: dk :Hexpanded from macro '__SOURCE_PATH_FILE__'t o' Step #6 - "compile-libfuzzer-introspector-x86_64": _ %r .e61*a | sd# d's61:% :40 :d  (note: voexpanded from macro '__SOURCE_PATH_FILE__'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) f61p | r#idnetff((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:442:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:447:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 447 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PA_T_H _+F ISLOEU_R_C E(__P_AFTIHL_ES_I_Z E+ +S O3U R/C*E _rPeAmToHv_eS I"ZsEr c+" 3* //)* Step #6 - "compile-libfuzzer-introspector-x86_64": r e| mo ^v Step #6 - "compile-libfuzzer-introspector-x86_64": e "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:447:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-write.cpp : 1384 :9:  (warning: voiadding 'int' to a string does not append to the string [-Wstring-plus-int]d) Step #6 - "compile-libfuzzer-introspector-x86_64": fpr i1384n | t f ( ( f d ) , R"N[P%_sL(O)G (%"sa:t%tde]m p"t, t_o_ fsuingcn_ _t,o _t_hSeO UkReCyE _wPiAtThH _iFnIvLaEl_i_d, m_a_tLeIrNiEa_l_"));; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172::4022:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_.PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": FILeE__ (f_i_nFeI L_E__S_O U+R CSEO_UPRACTEH__PFAITLHE__S_I Z(E_ _+F I3L E/_*_ r+e mSoOvUeR C"Es_rPcA"T H*_/S)IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ~~~~~~~~~^~~~~~~~~~~~~~~~~~3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src" *//src/rnp/src/librepgp/stream-packet.cpp):1039 Step #6 - "compile-libfuzzer-introspector-x86_64": : 9| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-key.cpp:note: 437:expanded from macro 'RNP_LOG'9: Step #6 - "compile-libfuzzer-introspector-x86_64": note:  use array indexing to silence this warning72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #def/src/rnp/src/lib/logging.hi:n72e: 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'(. Step #6 - "compile-libfuzzer-introspector-x86_64": .. )72 | R#deNfPi_nLeO GR_NFPD_(LsOtGd(e.r.r.,) _R_NVPA__LAORGG_SF_D_()st Step #6 - "compile-libfuzzer-introspector-x86_64": d e| rr ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hV:A67_:A57R:G S__note: )expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 67 : 57 : (vonote: idexpanded from macro 'RNP_LOG_FD') Step #6 - "compile-libfuzzer-introspector-x86_64": fp r67i | n t f ( ( f d ) ,( v"o[i%ds)( )f p%rsi:n%tdf]( ("f,d )_,_ f"u[n%cs_(_), %_s_:S%OdU]R C"E,_ P_A_TfHu_nFcI_L_E,_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __, /src/rnp/src/lib/logging.h_:_61L:I40N:E __)note: ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | /src/rnp/src/lib/logging.h#:d61e:f40i:n e _note: _Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_ P61A | T#Hd_eFfIiLnEe_ __ _(S_O_UFRICLEE__P_A T+H _SFOIULREC_E__ P(A_T_HF_ISLIEZ_E_ ++ 3S O/U*R CrEe_mPoAvTeH _"SsIrZcE" +* /3) / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1043:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1043 | RNP_LOG("too short esk"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp/src/rnp/src/lib/logging.h::44672::1322::  note: warning: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | # d446e | f i n e R N P _ L O G (R.N.P._)L ORGN(P"_uLnOkGn_oFwDn( sptkd earlrg, :_ _%VdA"_,A R(GiSn_t_)) k Step #6 - "compile-libfuzzer-introspector-x86_64": e y| .a ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #6 - "compile-libfuzzer-introspector-x86_64": g); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (voi d72) | #fdperfiinntef (R(NfPd_)L,O G"([.%.s.()) R%NsP:_%LdO] ", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": i g813n | a t u r e p a c k e t h e a d(int) name.siz] e"(, __func__, __SOU), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  814 | (const char *) name.data()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* removine __SOURCE_PATH_FILE__ .".)e RrN"P)_;LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr,/src/rnp/src/lib/logging.h :_72_:V22A:_ ARGnote: S_expanded from macro 'RNP_LOG'_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #define RNP_LOG(.(_..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::67 :57:note: expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 67 | ( v (/src/rnp/src/librekey/key_store_g10.cppv:o812id) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_oPAiTdH)_ FfIpLrEi_n_t,f (_(_fLdI)N,E _"_[)%;s (\) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ",/src/rnp/src/lib/logging.h :_61_:f40u:n c__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _| _F ^~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :+61 :S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZ E61 | +# d3e f/i*n er e_m_oSvOeU R"CsEr_cP"A T*H_F/I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ + SOURCE/src/rnp/src/librepgp/stream-parse.cpp_:P1056A:T9H:_ SIZnote: E use array indexing to silence this warning+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /*/src/rnp/src/lib/logging.h :r72e:m22o:v e "note: srexpanded from macro 'RNP_LOG'c" Step #6 - "compile-libfuzzer-introspector-x86_64": *72/ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(.../src/rnp/src/librepgp/stream-write.cpp): 1384R:N9P:_ LOGnote: _Fuse array indexing to silence this warningD( Step #6 - "compile-libfuzzer-introspector-x86_64": std/src/rnp/src/lib/logging.he:r72r:,22 :_ _VAnote: _Aexpanded from macro 'RNP_LOG'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _72_ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RN/src/rnp/src/lib/logging.hP:_67L:O57G:( ...) note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO G67_ | F D ( s t d e r r(,v o_i_dV)A _fApRrGiSn_t_f)(( Step #6 - "compile-libfuzzer-introspector-x86_64": f d| ), ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s/src/rnp/src/lib/logging.h(:)67 :%57s:: %d]note: "expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __fu n67c | _ _ , _ _ S O U(RvCoEi_dP)A TfHp_rFiInLtEf_(_(,f d_)_,L I"N[E%_s_()); %\s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ^" Step #6 - "compile-libfuzzer-introspector-x86_64": , __/src/rnp/src/lib/logging.hf:u61n:c40_:_ , _note: _Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E61_ | P#AdTeHf_iFnIeL E____S,O U_R_CLEI_NPEA_T_H)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/lib/logging.hE:_61_: 40+: SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A61T | H#_dSeIfZiEn e+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/ )(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1062:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1062 | RNP_LOG("unexpected packet %d", ptype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(/src/rnp/src/librepgp/stream-write.cpps:t1399d:e9r:r , _warning: _VAadding 'int' to a string does not append to the string [-Wstring-plus-int]_A Step #6 - "compile-libfuzzer-introspector-x86_64": RG S1399_ | _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L67OG(":%57s:" , enote: .wexpanded from macro 'RNP_LOG_FD'ha Step #6 - "compile-libfuzzer-introspector-x86_64": t (67) | ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": (void,) fpr in| tf((fd), " ^~~~~~~~~~~~~~~~~~~~~~~[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %s:%d] "/src/rnp/src/lib/logging.h,: 72__func__, __S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L72E | _#_d,e f_i_nLeI NREN_P__)L;O G(...) RNP_LOGRCE_PATH_FI_LEF_I_L,E ____ L+I NSEO_U_R)C;E _\PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| :_S9 ^I: Step #6 - "compile-libfuzzer-introspector-x86_64": Z E +note: 3/src/rnp/src/lib/logging.h use array indexing to silence this warning:/61:40* Step #6 - "compile-libfuzzer-introspector-x86_64": : remnote: ov/src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__'e: 72 Step #6 - "compile-libfuzzer-introspector-x86_64": ":s22r :c61 " |  #dnote: e*f/expanded from macro 'RNP_LOG'i)n Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": _| _72S ~~~~~~~~~^~~~~~~~~~~~~~~~~~ | O Step #6 - "compile-libfuzzer-introspector-x86_64": #UdReCfEi_nPeA TRHN_PF_ILLOEG_(_. /src/rnp/src/librekey/rnp_key_store.cpp.(:._699)_: F9RI:NL EP___Lnote: O+Guse array indexing to silence this warning _SF Step #6 - "compile-libfuzzer-introspector-x86_64": ODU(Rs/src/rnp/src/lib/logging.hC:tE72d_:eP22rA:rT ,H __Snote: _IVZAexpanded from macro 'RNP_LOG'E_ A Step #6 - "compile-libfuzzer-introspector-x86_64": +R G3 S _/72_* | ) #rd Step #6 - "compile-libfuzzer-introspector-x86_64": ee mf| oivn ^ee Step #6 - "compile-libfuzzer-introspector-x86_64": "RsN/src/rnp/src/lib/logging.hrP:c_67"L: O57*G:/( ).. Step #6 - "compile-libfuzzer-introspector-x86_64": .note: )| expanded from macro 'RNP_LOG_FD'R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": P_L O67G | _ F D ( s t d e r(rv,o i_d_)V Af_pArRiGnSt_f_()(f Step #6 - "compile-libfuzzer-introspector-x86_64": d )| , ^" Step #6 - "compile-libfuzzer-introspector-x86_64": [%s(/src/rnp/src/lib/logging.h): 67%:s57::% d] note: ",expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _fun c67_ | _ , _ _ S O U R(C/src/rnp/src/librepgp/stream-sig.cppvE:o_1127iP:dA9)T: H f_pFrIwarning: iLnEtadding 'int' to a string does not append to the string [-Wstring-plus-int]_f_( Step #6 - "compile-libfuzzer-introspector-x86_64": ,( f_d_ ), "[%sL(I1127)N | E% _s _: ) %;d ] \ "R Step #6 - "compile-libfuzzer-introspector-x86_64": ,N P| ___L ^Of Step #6 - "compile-libfuzzer-introspector-x86_64": Gu(n"c_U/src/rnp/src/lib/logging.h_:,n k61_n:_o40Sw:nO UpRkCnote: Ea_expanded from macro '__SOURCE_PATH_FILE__'lPgA Step #6 - "compile-libfuzzer-introspector-x86_64": oTrHi _61tF | hI#mLd Ee:_f _%,id n"_e,_ _L(_IiSNnOEtU_)R _Cp)Ea;_l Pg\A)T; Step #6 - "compile-libfuzzer-introspector-x86_64": H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| L E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (_/src/rnp/src/lib/logging.h_:F/src/rnp/src/lib/logging.h72I::L6122E_::_40 :+  note: note: Sexpanded from macro '__SOURCE_PATH_FILE__'Oexpanded from macro 'RNP_LOG'U Step #6 - "compile-libfuzzer-introspector-x86_64": R Step #6 - "compile-libfuzzer-introspector-x86_64": C61E | #_72dP | eA#TfdHie_nfSeiI nZeE_ _R+SN OP3U_ RL/CO*EG _(rP.eA.mT.o)Hv _eF RI"NLsPEr__cL_"O G(*__/F_)DF(I Step #6 - "compile-libfuzzer-introspector-x86_64": sL tE| d_e_ ^r Step #6 - "compile-libfuzzer-introspector-x86_64": r+, S_O_UVRAC_EA_RPGAST_H__)SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 //src/rnp/src/lib/logging.h*: 67r:e57m:o ve note: "sexpanded from macro 'RNP_LOG_FD'rc Step #6 - "compile-libfuzzer-introspector-x86_64": " */) 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librekey/key_store_g10.cpp:82061::940:: warning: note: expanded from macro '__SOURCE_PATH_FILE__'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61820 | | # d e f i n e _R_NSPO_URCE_PATHe_FILE _"_ (__FsILE__ + S_O_\ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _URCE_PATHrc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fun/src/rnp/src/librepgp/stream-key.cpp:446cL:/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 13#:d efinote: neuse array indexing to silence this warning _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": (__ F72/src/rnp/src/librekey/rnp_key_store.cppI | :L#716Ed_:e_9f: i+ n eS ORUNwarning: RPC_EL_Oadding 'int' to a string does not append to the string [-Wstring-plus-int]PAG Step #6 - "compile-libfuzzer-introspector-x86_64": T(H. _.716S. | I) Z ER N +P _ 3L O/ G*R_ FrNDeP(move "sF_DLsrtOcdG"e (r*"r/I,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-parse.cpp:1062note: :9expanded from macro 'RNP_LOG_FD': Step #6 - "compile-libfuzzer-introspector-x86_64": note:  use array indexing to silence this warning67 | Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22(:v oidnote: ) expanded from macro 'RNP_LOG'fp Step #6 - "compile-libfuzzer-introspector-x86_64": rint f72( | (#fdde)f,i n"e[ %RsN(P)_ L%OsG:(%.d.]. )" ,R N_P__fLuOnGc__F_D,( s_t_dSeOrUrR,C E___PVAAT_HA_RFGISL_E__)_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _L ^I Step #6 - "compile-libfuzzer-introspector-x86_64": NE__);/src/rnp/src/lib/logging.h :\67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40 :67 |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o61i | d#)d effpirnien t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d ]( _"_,F I_L_Ef_u_n c+_ _S,O U_R_CSEO_UPRACTEH__PSAITZHE_ F+I LE_3_ ,/ *_ _rLeImNoEv_e _")s;r c\" Step #6 - "compile-libfuzzer-introspector-x86_64": */) | Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^| S Step #6 - "compile-libfuzzer-introspector-x86_64": IZ/src/rnp/src/lib/logging.hE: 61+: 403: /note: * expanded from macro '__SOURCE_PATH_FILE__'re Step #6 - "compile-libfuzzer-introspector-x86_64": mo v61e | #"dserfci"n e* /_)_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_FILE__ (__FI/src/rnp/src/librepgp/stream-sig.cppL:E1127_:_9 :+ SOnote: URuse array indexing to silence this warningCE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA/src/rnp/src/lib/logging.hT:H72_:S22I:Z E +note: 3expanded from macro 'RNP_LOG' / Step #6 - "compile-libfuzzer-introspector-x86_64": * r e72m | o#vdee f"isnrec "R N*P/_)LO Step #6 - "compile-libfuzzer-introspector-x86_64": G | (. ^. Step #6 - "compile-libfuzzer-introspector-x86_64": .) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 1067| :9 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hwarning: :61:adding 'int' to a string does not append to the string [-Wstring-plus-int]40: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 1067 | expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # dReNfPi_nLeO G_(_"STOoUoR CmEa_nPyA TsHi_gFnIaLtEu_r_e s( _i_nF ItLhEe _s_t r+e aSmO.U"R)C;E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE/src/rnp/src/lib/logging.h :+72 :322 :/ * remove "note: srexpanded from macro 'RNP_LOG'c" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d/src/rnp/src/librepgp/stream-sig.cpp]: 1132":,9 :_ _fuwarning: nc_adding 'int' to a string does not append to the string [-Wstring-plus-int]_, Step #6 - "compile-libfuzzer-introspector-x86_64": __S O1132U | R C E _ P A T H _RNPF_ILLOEG_(_",e x_t_rLaI N%Ed_ _b)y;t e\s Step #6 - "compile-libfuzzer-introspector-x86_64": i n| s ^~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": gnature/src/rnp/src/lib/logging.h :p61a:c40k:e t",note: (expanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": t) 61p | k#td.elfeifnte( )_)_;SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE/src/rnp/src/lib/logging.h_:_72 :(22_:_ FILnote: E_expanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + S72O | U#RdCeEf_iPnAeT HR_NSPI_ZLEO G+( .3. ./)* RrNePm_oLvOeG _"FsDr(cs"t d*e/r)r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:/src/rnp/src/lib/logging.h1067::679::57 : note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 :   note: (expanded from macro 'RNP_LOG'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id )72 | f#pdreifnitnfe( (RfNdP)_,L O"G[(%.s.(.)) %RsN:P%_dL]O G"_,F D_(_sftudnecr_r_,, ____VSAO_UARRCGES__P_A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __, /src/rnp/src/lib/logging.h_:_67L:I57N:E __)note: ; expanded from macro 'RNP_LOG_FD'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 :(40v:o id)note: fexpanded from macro '__SOURCE_PATH_FILE__'pr Step #6 - "compile-libfuzzer-introspector-x86_64": int f61( | (#fdde)f,i n"e[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c _(__,_ F_I_LSEO_U_R C+E _SPOAUTRHC_EF_IPLAET_H__,S I_Z_EL I+N E3_ _/)*; r\em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^" Step #6 - "compile-libfuzzer-introspector-x86_64": src"/src/rnp/src/lib/logging.h :*61/:)40: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define _/src/rnp/src/librepgp/stream-sig.cpp_:S1132O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #6 - "compile-libfuzzer-introspector-x86_64": FI/src/rnp/src/lib/logging.hL:E72_:_22 :( __Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ 72+ | #SdOeUfRiCnEe_ PRANTPH__LSOIGZ(E + 3 /* rem.o.v.e) "RsNrPc_"L O*G/_)FD Step #6 - "compile-libfuzzer-introspector-x86_64": ( s| td ^e Step #6 - "compile-libfuzzer-introspector-x86_64": rr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": O/src/rnp/src/lib/logging.h:G61:40(:" Wronote: ngexpanded from macro '__SOURCE_PATH_FILE__' c Step #6 - "compile-libfuzzer-introspector-x86_64": o 61 | #udnetfine of algorithm-level elements: %zu", alg_s_exp->size()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS_n_v)a Step #6 - "compile-libfuzzer-introspector-x86_64": ( |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", _/src/rnp/src/librepgp/stream-key.cpp_:f454:13: warning: uadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | RNP_LOG("extra data in __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATlsec Step #6 - "compile-libfuzzer-introspector-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/lib/logging.h | #H_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1043:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1142:9:key warning: /src/rnp/src/lib/logging.h:61:40i:67:57d key "): note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1048 | RNP_LOG("failed to get iv"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1048:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1056:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1056 | RNP_LOG("failed to get key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1056:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": sdtoree ffiornmea t_"_)S; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'OURCE_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_FILE__ (__FILE__ + SOURC #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:716:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp/src/rnp/src/lib/logging.h::69972::1322:: warning: note: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 699 | 72 | # d efine RNP_LOG(...) adding 'int' to a string does not append to the string [-Wstring-plus-int]R note:  N Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' P _ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defiE_PATH_SIZE + 3 /* rem ovReN P"_s671142Lr | O | c G " ( "* / ) C  a nR 'N tP( _vwLorOne RNP_LOGL(.O.G._i)F iDdRt()NePs _tf LdeKOrGr_,F D_G_(VBs(At"don't_d AeRkrGnrSo,_w _ _)v_eV Step #6 - "compile-libfuzzer-introspector-x86_64": rA s_| iAoRnG ^ S Step #6 - "compile-libfuzzer-introspector-x86_64": %_d_"), Step #6 - "compile-libfuzzer-introspector-x86_64": ( i| n/src/rnp/src/lib/logging.ht ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:) Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67p:57r:i ntfnote: (expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( f d ) , " [ %(sv(o)id) fpXrintf((fd), Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1095:9 :" [ % 67 | %s s:(%)d ]% warning:  ", _s_:f%ud] ", __func__, _ _S(OvUadding 'int' to a string does not append to the string [-Wstring-plus-int]oRCE_PATH_FILEid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  header"); Step #6 - "compile-libfuzzer-introspector-x86_64": n|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c_/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:699:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librekey/key_store_kbx.cpp:708: ~~~~~~~~~^~~~~~~~~~~~~~~~~~17 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 708 |  /src/rnp/src/librepgp/stream-write.cpp : 1399 :R9N:P _LOnote: G(use array indexing to silence this warning"C Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* removevers Step #6 - "compile-libfuzzer-introspector-x86_64": ion); 1095 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_L/src/rnp/src/lib/logging.hO:G72(:"22E:r rornote: wexpanded from macro 'RNP_LOG'he Step #6 - "compile-libfuzzer-introspector-x86_64": n read i72n | g# dpeafcikneet RvNePr_sLiOG(..on" )";sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| */) Step #6 - "compile-libfuzzer-introspector-x86_64": | _ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src_" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": a/src/rnp/src/librepgp/stream-key.cpp:454 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2272:: 22: note: expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #72d | e#fdienfei nReN PR_NLPO_GL(O.G.(..). .R)N PR_NLPO_GL_OFGD_(FsDt(dsetrdre,r r_,_ V_A__VAAR_GASR_G_S)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5767:: 57: note: expanded from macro 'RNP_LOG_FD'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ( v o i d ) (fvporiidn)t ff(p(rfidn)t,f ("([f%ds)(,) "%[s%:s%(d)] ", __func__, __SOURC %sE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de,f i_n_SOURCE_PATH_FILE__, __LINE_e __SOURCE_PATH_:n't write PGP blobs fo.) RNP_LOG_FDr ke(stdery %%p"_d,)] ", __func__, __SOURCE;&k eF\IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (__FILE__ + SOURCE_PATH_SIZE + _3P A/T*H _remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1095:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def/src/rnp/src/librepgp/stream-parse.cppi:n1076e: 13R:N P_Lwarning: OG(adding 'int' to a string does not append to the string [-Wstring-plus-int].. Step #6 - "compile-libfuzzer-introspector-x86_64": .) 1076R | N P _ L O G _ F D ( s t dReNrPr_,L O_G_(V"Af_aAiRlGeSd_ _t)o Step #6 - "compile-libfuzzer-introspector-x86_64": p a| rs ^e Step #6 - "compile-libfuzzer-introspector-x86_64": si/src/rnp/src/lib/logging.hg:n67a:t57u:r e")note: ;expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | /src/rnp/src/lib/logging.h : 72 : 22 :  (note: voexpanded from macro 'RNP_LOG'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) f72prin | t#fd(e(ffidn)e, R"N[P%_sL(O)G (%.s.:.%)d ]R N"P,_ L_O_Gf_uFnD(cs_t_d,e r_r_,S O_U_RVCAE__APRAGTSH___F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __L/src/rnp/src/lib/logging.hI:N67E:_57_:) ; \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40 : (vonote: idexpanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": fprin t61f | (#(dfedf)i,n e" [_%_sS(O)U R%CsE:_%PdA]T H"_,F I_L_Ef_u_n c(____,F I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S,I Z_E_ L+ I3N E/_*_ )r;e m\ov Step #6 - "compile-libfuzzer-introspector-x86_64": e | "s ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": c" */src/rnp/src/lib/logging.h/:)61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1076:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp/src/rnp/src/librepgp/stream-packet.cppr:i1103n:t9f:( (fdwarning: ), adding 'int' to a string does not append to the string [-Wstring-plus-int]"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s( )1103 | % s : % d ] " ,R N_P__fLuOnGc(_"_w,r o_n_gS OpUaRcCkEe_tP AvTH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": r, __VA_y) |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'FILersion"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72/src/rnp/src/librepgp/stream-parse.cpp72 | : | ##ddefeifnien eR NRPN_PL_OLGO(G.(....). )R NRPN_PL_OLGO_GF_DF(Ds(tsdtedrerr,r ,_ __V_AV_AA_RAGRSG_S__)_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6767::5757:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6767 | | ((vvooiidd)) ffpprriinnttff((((ffdd)),, ""[[%%ss(()) %%ss::%%dd]] "",, ____ffuunncc____,, ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____,, ____LLIINNEE____));; \\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6161::4040:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #61d | e#fdienfei n_e_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__ _(F_I_LFEI_L_E _+_ S+O USROCUER_CPEA_TPHA_TSHI_ZSEI Z+E 3+ /3* /r*e mroevmeo v"es r"cs"r c*"/ )*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:708:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-packet.cpp72::110322::9 : note: note: expanded from macro 'RNP_LOG'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | /src/rnp/src/lib/logging.h#:d72e:f22i:n e Rnote: NPexpanded from macro 'RNP_LOG'_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG( .72. | .#)d eRfNiPn_eL ORGN_PF_DL(OsGt(d.e.r.r), R_N_PV_AL_OAGR_GFSD_(_s)td Step #6 - "compile-libfuzzer-introspector-x86_64": e r| r, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __VA/src/rnp/src/lib/logging.h_:A67R:G57S:_ _)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 67 : 57 : (vnote: oiexpanded from macro 'RNP_LOG_FD'd) Step #6 - "compile-libfuzzer-introspector-x86_64": fpr i67n | t f ( ( f d ) , ("v[o%isd()) f%psr:i%ndt]f ("(,f __func_Ad_),REGS___ Step #6 - "compile-libfuzzer-introspector-x86_64": _,) _1091 Step #6 - "compile-libfuzzer-introspector-x86_64": : 9:|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67 :109157 | :   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L O67G | ( " % s " , e .(wvhoaid,) f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ ,% s_:_%LdI]N E"_,_ )_;_ f\un Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: _ Fexpanded from macro '__SOURCE_PATH_FILE__'I"L[E%_s_(,) _%_sL:I%Nd_ Step #6 - "compile-libfuzzer-introspector-x86_64": L I61N | E#_d_e)f;i n\e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PA/src/rnp/src/lib/logging.hT:H61_:F40I:L E__note: (expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ 61+ | #SdOeUfRiCnEe_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o v(e_ _"FsIrLcE"_ _* /+) S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:714:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 714 | RNP_LOG("Can't write X509 bl/src/rnp/src/librepgp/stream-key.cppo:b459s:"9):;  Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 22459: |   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": R N72P | _#LdOeGf(i"n%es "R,N Pe_.LwOhGa(t.(.).)); R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stde/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #6 - "compile-libfuzzer-introspector-x86_64": __ )72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne R/src/rnp/src/lib/logging.hN:P67_:L57O:G (..note: .)expanded from macro 'RNP_LOG_FD' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_L O67G | _ F D ( s t d e r(rv,o i_d_)V Af_pArRiGnSt_f_()(f Step #6 - "compile-libfuzzer-introspector-x86_64": d )| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": [%s()/src/rnp/src/lib/logging.h :%67s::57%:d ] "note: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": func _67_ | , _ _ S O U R C(Ev_oPiAdT)H _fFpIrLiEn_t_f,( (_f_dL)I,N E"_[_%)s;( )\ % Step #6 - "compile-libfuzzer-introspector-x86_64": s :| %d ^~~~~~~~~~~~~~~~~~~~] Step #6 - "compile-libfuzzer-introspector-x86_64": ",/src/rnp/src/lib/logging.h :_61_:f40u:n c__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _| _F ^~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :+61 :S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZE + 3 61/ | *# dreefi mnoe61 | _#_dSeOfUiRnCeE __P_ASTOHU_RFCIEL_EP_A_T H(__F_IFLIEL_E__ _( _+_ FSIOLUER_C_E _+P ASTOHU_RSCIEZ_EP A+T H3_ S/I*Z Er e+m o3v e/ *" srrecm"o v*e/ )"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:459:9: note: use array indexing to silence this warning/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :820:/src/rnp/src/lib/logging.h9::72 :22:note: use array indexing to silence this warningnote: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72: 2272: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #6 - "compile-libfuzzer-introspector-x86_64": RNP _72L | O#Gd(e.f.i.n)e RRNNPP__LLOOGG_(F.D.(.s)t dReNrPr_,L __VOAGt()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(E...) ]RNP _LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: ", note: __expanded from macro 'RNP_LOG_FD'fu Step #6 - "compile-libfuzzer-introspector-x86_64": n 67 | (void) fprintf((fd), "[%s() %s:%d] ",c __func__, __SOUve _A_R_G__S,__) RCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1091:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:825:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 825 | RNP_LOG("Expected block with algorithm name, but has s-exp"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__, __LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__);/src/rnp/src/lib/logging.h :\72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61: 4072 | #define RN_PL_ILNOEG_(_.).;. )\ R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(std/src/rnp/src/lib/logging.he:r61r:,40 :_ _VAnote: _Aexpanded from macro '__SOURCE_PATH_FILE__'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de f67i | n Step #6 - "compile-libfuzzer-introspector-x86_64": e| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ( 67 | _ _ F I(LvEo_i_d )+ fSpOrUiRnCtEf_(P(AfTdH)_, "[%s() %SsI:Z%Ed ]+ "3, /_*_ fruenmovec __, __SOURC"Es_rPcA"T H*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PA TH61_ | F#IdLeEf_i_n,e ____LSIONUER_C_); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FI/src/rnp/src/lib/logging.hL:E61_:_40 :( _note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _ F61I | L#Ed_e_f i+n eS O__SOURCE_UPRACTEH__PFILE__ (__FILAET__ + SOURC/src/rnp/src/librepgp/stream-key.cppE:_483P:A9T:H _SIwarning: ZE adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* 483r | e m Ho v e " s rRcN_"PS _I*LZ/O)G( Step #6 - "compile-libfuzzer-introspector-x86_64": " N| o ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": ecret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 //src/rnp/src/lib/logging.h*: 72r:e22m:/src/rnp/src/librekey/key_store_g10.cpp :825:note: 9: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warningo Step #6 - "compile-libfuzzer-introspector-x86_64": 72v | e# d"esf/src/rnp/src/lib/logging.hri:cn"72e : *22R/:NP_L) OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( .| note: ..) RNP_expanded from macro 'RNP_LOG'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_ F72D | (#sdtedfeirnre, R_N_PV_AL_OAGR(G.S._._)) R Step #6 - "compile-libfuzzer-introspector-x86_64": N ^ P| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(st/src/rnp/src/lib/logging.hd:e67r:r57,: __Vnote: Step #6 - "compile-libfuzzer-introspector-x86_64": A_expanded from macro 'RNP_LOG_FD'AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 :(57v:o id)note: fexpanded from macro 'RNP_LOG_FD'pr Step #6 - "compile-libfuzzer-introspector-x86_64": intf (67( | f d ) , " [ % s((v)o i%ds): %fdp]r i"n,t f_(_(ffudn)c,_ _",[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c,_ __,_ L_I_NSEO_U_R)C;E_PAT H\_F Step #6 - "compile-libfuzzer-introspector-x86_64": Inote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FI/src/rnp/src/librepgp/stream-packet.cpp:1114:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": | 1114 ^~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librekey/key_store_kbx.cpp : 714 : 13 : RNnote: P_Luse array indexing to silence this warningOG Step #6 - "compile-libfuzzer-introspector-x86_64": ("fLL/src/rnp/src/librepgp/stream-parse.cpp:1111:9:E __ warning: aadding 'int' to a string does not append to the string [-Wstring-plus-int]i/src/rnp/src/lib/logging.hl Step #6 - "compile-libfuzzer-introspector-x86_64": :ed61 :t40o: g e1111 | tnote:  kexpanded from macro '__SOURCE_PATH_FILE__'ey Step #6 - "compile-libfuzzer-introspector-x86_64": id") ;61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne __SOURCE_PATH+_FIL/src/rnp/src/lib/logging.hE :_S72_O: U22(R:_C E__FPInote: LAEexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _S I_72Z_ | E # +d +eS f3OiU nR/eC* ER _NrPATPeH_m_LoSOIvGZe(E ." s.r+.c )"3 /R*N* P/r)_eLmO Step #6 - "compile-libfuzzer-introspector-x86_64": oG v_| eF D ~~~~~~~~~^~~~~~~~~~~~~~~~~~"(s Step #6 - "compile-libfuzzer-introspector-x86_64": srtcd"e r*r/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-sig.cppnote: /src/rnp/src/librepgp/stream-key.cpp::1142expanded from macro 'RNP_LOG_FD':4839: Step #6 - "compile-libfuzzer-introspector-x86_64": : 9 67: |  note:  note: use array indexing to silence this warning  use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  (/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hv::o7272:i:22d22:): fprnote: inote: nexpanded from macro 'RNP_LOG'texpanded from macro 'RNP_LOG'f Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f 72d72 | ) | #,d# ed"fe[fi%insne(e ) R RN%NPs_:PL%_OdGL](O .G".(,.. )._ ._R)fN uRPnN_cPL_O__GL,_ OF_GD__(SFsOtUDdReC(rEsrt_,dP eA_rT_rH,V_AFILE /src/rnp/src/lib/logging.hE:_72 _:,22 : _ _ L Inote: NREexpanded from macro 'RNP_LOG'NP_ Step #6 - "compile-libfuzzer-introspector-x86_64": __L) O;72G | (\#"d% Step #6 - "compile-libfuzzer-introspector-x86_64": esf" i,| n e ^e Step #6 - "compile-libfuzzer-introspector-x86_64": .RwNhPa_/src/rnp/src/lib/logging.htL:(O61):G(.)40.;:. ) Step #6 - "compile-libfuzzer-introspector-x86_64":  R| Nnote: P ^~~~~~~~~~~~~~~~~~~~~~~_expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_F D(61/src/rnp/src/lib/logging.hs | :t#72dd:ee22fr:ir n,e  _note: ___Vexpanded from macro 'RNP_LOG'SAO_ Step #6 - "compile-libfuzzer-introspector-x86_64": UA RRC72G | ES#__dP_eAf)TiHn Step #6 - "compile-libfuzzer-introspector-x86_64": _e F | IRLNE ^P_ Step #6 - "compile-libfuzzer-introspector-x86_64": __L O(G/src/rnp/src/lib/logging.h_(:_.67.:.57F):I LRNEPnote: ___Lexpanded from macro 'RNP_LOG_FD' OG Step #6 - "compile-libfuzzer-introspector-x86_64": +_ F67SD | O( Us Rt dC eE r _r P, A (_vT_oHVi_AdS_)IA ZREfGpS r_+i_ n)3t f Step #6 - "compile-libfuzzer-introspector-x86_64": /( *(| f dr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)e Step #6 - "compile-libfuzzer-introspector-x86_64": ,m o"v/src/rnp/src/lib/logging.h[e:%67s: (57"):s r%cs":note: %*d/expanded from macro 'RNP_LOG_FD']) Step #6 - "compile-libfuzzer-introspector-x86_64": ", Step #6 - "compile-libfuzzer-introspector-x86_64": _67| _ |  f ^ u Step #6 - "compile-libfuzzer-introspector-x86_64": n c _ _ , (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ ," [_%_sL(I)N E%_s_:)%;d ]\ " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": unc_/src/rnp/src/lib/logging.h_:,61 :_40_:S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _61F | I#LdEe_f_i,n e_ __L_ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h :(61_:_F40I:L E__note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R61C | E#_dPeAfTiHn_eS I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL E"_s_r c("_ _*F/I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1111:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22/src/rnp/src/librekey/key_store_kbx.cpp:: 720:9note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 72 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#d Step #6 - "compile-libfuzzer-introspector-x86_64": ef i720n | e R N P _ L O GR(N.P/src/rnp/src/librekey/key_store_g10.cpp._.L:)O837 G:R(13N":PF_a LiOlGe_warning: dF Dt(osadding 'int' to a string does not append to the string [-Wstring-plus-int] twd Step #6 - "compile-libfuzzer-introspector-x86_64": reirtre, 837K_ | B_XV As _tA oRr Ge S: _ _% )s " Step #6 - "compile-libfuzzer-introspector-x86_64": , RNP| e_.L ^wO Step #6 - "compile-libfuzzer-introspector-x86_64": hGa(t/src/rnp/src/lib/logging.h"(U:)n67s):u;57p:p Step #6 - "compile-libfuzzer-introspector-x86_64": o r| tnote: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": dexpanded from macro 'RNP_LOG_FD' a Step #6 - "compile-libfuzzer-introspector-x86_64": l/src/rnp/src/lib/logging.h :g6772o | : r22 i: t h m note: : expanded from macro 'RNP_LOG'('v% Step #6 - "compile-libfuzzer-introspector-x86_64": o.i *d72) | #fsdp'erf"ii,nnt ef ((Ri(NnfPtd_))L, O aG"l([.g%.s_.()) R%bNstP:._%sLdiO]zG e_"(F,)D ,(_ s_atfldugen_rcsr_t,_) ,_; __V_A Step #6 - "compile-libfuzzer-introspector-x86_64": S_ OA| URRG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~CS Step #6 - "compile-libfuzzer-introspector-x86_64": E___P)AT/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": H: 72_| :F22I ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:L Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.hnote: ,: 67_expanded from macro 'RNP_LOG'_:L57 Step #6 - "compile-libfuzzer-introspector-x86_64": I:N E _72_);note: | \expanded from macro 'RNP_LOG_FD'#d Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e f | i67 | n ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e  R /src/rnp/src/lib/logging.hN :P 61_ :L 40O(:Gv (oi.dnote: .). expanded from macro '__SOURCE_PATH_FILE__')f p Step #6 - "compile-libfuzzer-introspector-x86_64": RrN i61Pn | _t#Lfd(eO(fGfi_dnF)e,D (_"s_[tS%dOesUr(Rr,)C E_%_sP_:AV%TAdH]__ FA"IR,LG E__S__f_ u_(n)_c__ Step #6 - "compile-libfuzzer-introspector-x86_64": F_ I,| L E__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O+U RSCO/src/rnp/src/lib/logging.hEU_:RP67CATH_FIEL_EP_A_T,H __S_ILZIEN:__AR_GS__V_A)_57 + 3 /* rEemAovReG S"_s_r)c" Step #6 - "compile-libfuzzer-introspector-x86_64": * /| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: : Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:,67 :_57_:L INEnote: __expanded from macro 'RNP_LOG_FD'); Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ( ^~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) fprintf(/src/rnp/src/lib/logging.h(:f61d:)40,: "[%note: s(expanded from macro '__SOURCE_PATH_FILE__') %s:%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", _ _61f | u#ndce_f_i,n e_ __S_OSUORUCE_PATH_FILE__, __LIRNCEE___P)A;T H\_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": (__F/src/rnp/src/lib/logging.h:61:40I:L E__note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE _61P | A#TdHe_fSiInZeE _+_ S3O U/R*C Er_ePmAoTvHe "src" _*F/I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1114:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LO/src/rnp/src/librepgp/stream-parse.cppG:(1116.:.9.:) RNwarning: P_Ladding 'int' to a string does not append to the string [-Wstring-plus-int]OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(stder r1116, | _ _ V A _ A R GRSN_P__LOG("%s", )expanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": .wha Step #6 - "compile-libfuzzer-introspector-x86_64": t( )67) | ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/librepgp/stream-key.cpp22::493 :9:note: expanded from macro 'RNP_LOG'warning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defin e493 | R N P _ L O G ( .R.N.P)_ LRONGP(_"LuOnGs_uFpDp(osrttdeedr rs,e c_r_eVtA _kAeRyG Se_n_c)ry Step #6 - "compile-libfuzzer-introspector-x86_64": p t| io ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": mode/src/rnp/src/lib/logging.h":)67;:57 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 7267: | 22 : note: expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72( | v#odiedf)i nfep rRiNnPt_fL(O(Gf(d.).,. )" [R%NsP(_)L O%Gs_:F%Dd(]s t"d,e r_r_,f u_n_cV_A__,A R_G_SS_O_U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_67_:,57 :_ _LInote: NEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ); 67 | (void) fprintf((fd), "\[% Step #6 - "compile-libfuzzer-introspector-x86_64": s (| ) ^~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s:%d]/src/rnp/src/lib/logging.h :"61,: 40_:_ func_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO 61U | R#CdEe_fPiAnTeH __F_ISLOE__, U_R_CLEI_NPEA_T_H)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE/src/rnp/src/lib/logging.h_:_61 +:40 :S OU note: (vexpanded from macro '__SOURCE_PATH_FILE__'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )61 | f#pdreifnitnfe( (_f_dS)O,U R"C[E%_sP(A)T H%_sF:I%LdE]_ _" ,( ____FfIuLnEc____ ,+ _S_OSUORUCREC_EP_APTAHT_HS_IFZIEL E+_ _3, /_*_ LrIeNmEo_v_e) ;" s\rc Step #6 - "compile-libfuzzer-introspector-x86_64": " | */ ^) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librepgp/stream-key.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 493:9: 61 | #note: deuse array indexing to silence this warningfi Step #6 - "compile-libfuzzer-introspector-x86_64": ne /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I72L | E#_d_e f(i_n_eF IRLNEP___L O+G (S.O.U.R)C ER_NPPA_TLHO_GS_IFZDE( s+t d3e r/r*, r_e_mVoAv_eA R"GsSr_c_") * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 _/* _r note:  expanded from macro 'RNP_LOG_FD'| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 6767 | | ((vvooiidd)) ffpprriinnttff((((ffdd)),, ""[[%%ss(() %s:%d)] %"s,: __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1122:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1122 | RNP_LOG("Error when reading length of next two fields"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1122:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE_R_C)E;_ );P\e A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| | IZ ^~~~~~~~~~~~~~~~~~~~ ^E Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/rnp/src/lib/logging.h3/src/rnp/src/lib/logging.h: :61/61:*:40 40:r: e movnote: note: e expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__'"s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": rc" * /61 ) | 61# | Step #6 - "compile-libfuzzer-introspector-x86_64": d# ed| feif ~~~~~~~~~^~~~~~~~~~~~~~~~~~ni Step #6 - "compile-libfuzzer-introspector-x86_64": ene ____SSOOUURRCC/src/rnp/src/librepgp/stream-parse.cppEE:__1116PP:AA9TTH:H_ _F/src/rnp/src/librepgp/stream-sig.cppFI:I1232Lnote: L:EEuse array indexing to silence this warning_9__:_ Step #6 - "compile-libfuzzer-introspector-x86_64": ((_/src/rnp/src/lib/logging.h__warning: :_F72FI:ILadding 'int' to a string does not append to the string [-Wstring-plus-int]22LEE:_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ +note: S1232expanded from macro 'RNP_LOG'O | U Step #6 - "compile-libfuzzer-introspector-x86_64": R C72 E | _# Pd Ae Tf HiR_nNSePI ZR_EN PL+_O LG3O( G"/(*U. .n.kr)ne mRooNvwPen_ L"pOskGr _caF"lD g(*os/rt)idte Step #6 - "compile-libfuzzer-introspector-x86_64": hr mr| ,: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": %_dV"A,_ A(RiGnSt_)_ )pa/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": l: g720| ):;9 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.hnote: : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": :57 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hnote: ::7272expanded from macro 'RNP_LOG_FD'::2222 Step #6 - "compile-libfuzzer-introspector-x86_64": :: 67 |  note: note:  expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72( | v72#o | di#eddf)ei fnfiepn reRi NnRPtN_fPL(_O(LGfO(dG.)(.,.. .)". [)R%N sPR(_N)LP O_%GLs_O:FD(sG%t_ddF]eD r("rs,,t d__e__rfVruA,n_ cA__R__GV,SA ____A_)RSGO Step #6 - "compile-libfuzzer-introspector-x86_64": SU _R| _C) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| T/src/rnp/src/lib/logging.hH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": F:I67L:E/src/rnp/src/lib/logging.h_57:_:67,: 57_:_ note: LIexpanded from macro 'RNP_LOG_FD'Nnote: E Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro 'RNP_LOG_FD'_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": 67; | \  67 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  /src/rnp/src/lib/logging.h : 61 : 40 : (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), " [61% | s#(d)e f%isn:e% d_]_ S"O,U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U,R C_E__LPIANTEH___S)I;ZE \+ %3 move /"*s rrc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __ + S O U R C Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": emove E"_sPrAcT"H _*S/IZE + 3 /*)/src/rnp/src/lib/logging.h:61:40: Step #6 - "compile-libfuzzer-introspector-x86_64": | (void) fp rrienmtofv(e( f"ds)r,c "" [*%/s)() Step #6 - "compile-libfuzzer-introspector-x86_64": %| s: ^% Step #6 - "compile-libfuzzer-introspector-x86_64": d] ", __func__, __SO/src/rnp/src/librepgp/stream-key.cppU:R501C:E9_:P ATHwarning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ ,501 | _ _ L I N E _ _ )R/src/rnp/src/librepgp/stream-packet.cpp;N: P1127\_:L13 Step #6 - "compile-libfuzzer-introspector-x86_64": O: G | (" ^~~~~~~~~~~~~~~~~~~~fwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": ailadding 'int' to a string does not append to the string [-Wstring-plus-int]ed/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :t61 o :1127d40 | e: r i v enote:  k expanded from macro '__SOURCE_PATH_FILE__'e y Step #6 - "compile-libfuzzer-introspector-x86_64": " ) ; 61R Step #6 - "compile-libfuzzer-introspector-x86_64": | #N dP| ef_Li ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~On Step #6 - "compile-libfuzzer-introspector-x86_64": Ge( "_I_/src/rnp/src/lib/logging.hnS:vO72aU:lR22iC:dE _sPinote: AzTeexpanded from macro 'RNP_LOG'H _f Step #6 - "compile-libfuzzer-introspector-x86_64": FoIr L 72Ek | _e#_yd e(vf_ei_rnFseIi LoREnN_ P_+_ L+lO eGSn(Og.Ut.hR. C)fE i_RePNlAPdT_"HL)_O;SGI_ Step #6 - "compile-libfuzzer-introspector-x86_64": ZF | ED ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ( Step #6 - "compile-libfuzzer-introspector-x86_64": + 3s t/d*e/src/rnp/src/lib/logging.h r:rr72e,:m 22o_:v_ eV A"_note: sArRexpanded from macro 'RNP_LOG'cG"S Step #6 - "compile-libfuzzer-introspector-x86_64": _*72_/ | ))#d Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e f| | in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L67O:G57(:. ..)note: Rexpanded from macro 'RNP_LOG_FD'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L O67G/src/rnp/src/librepgp/stream-sig.cpp | _: F1232:9 D: ( s t dnote: e ruse array indexing to silence this warning(rvo, Step #6 - "compile-libfuzzer-introspector-x86_64": i d_)/src/rnp/src/lib/logging.h:_ 72Vf:Ap22_r:AiR nGtSf_note: (_()expanded from macro 'RNP_LOG'fd Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ) , | 72" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[# Step #6 - "compile-libfuzzer-introspector-x86_64": %dse(f)/src/rnp/src/lib/logging.hi %:ns67e:: %57Rd:N] P _"L,note: O G_expanded from macro 'RNP_LOG_FD'(_.f Step #6 - "compile-libfuzzer-introspector-x86_64": .u.n )c67 _ | R_ N, P __ L_ OS GO _U FR(DCv(Eos_itPddA)eT rHfr_p,Fr Ii_Ln_EtV_fA_(_,(A fR_dG_)SL,_I _N"E)[_%_s Step #6 - "compile-libfuzzer-introspector-x86_64": )( ;)| \% ^s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d/src/rnp/src/lib/logging.h] ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 67":,57 :/src/rnp/src/lib/logging.h_ :_61f:unote: 40n:c expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ,note: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OUR C61E | _ #67d | e note: f i n e _ _ (SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_) ,( _"_[F%IsL(E)_ _% s+: %SdO]U R"C,E __P_AfTuHn_cS_I_Z,E _+_ S3O URCEd_]P A"T,H __F_IfLuEn_c__,_ ,_ __L_ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__,/src/rnp/src/lib/logging.h :_61_:L40I:N E__note: ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defineP __SOURCATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1127:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1134:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1134 | RNP_LOG("Error when reading key version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1134:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1412:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE _1412P | A TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src " */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1148:13:  warning:  RNP_LOGadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": ( "%s"1148 | RNP_LOG("wrong key version used with PKESK v6"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def/src/rnp/src/librepgp/stream-sig.cpp:1243:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1243 | RNP_LOG("don't know version %d", (int) version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1243:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Eexpanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE__ (/_ _61F | I#LdEe_f,_i n+e Si_O_UnSReCO ER_UNPRP_LOACGT(EH.__PATH_FISLIEZ_E_ +( _3_ F* IrLeEm_o_v e+ "SsOrUcR" *CE_ Pe/A.*Tw Hhr_SIZE +at(e m3o v/e* "r.e.m)so rRcvN"eP _" src" **//)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ));/) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp| :837 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-key.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 501:9: 72 | note: #duse array indexing to silence this warningef Step #6 - "compile-libfuzzer-introspector-x86_64": ine RN/src/rnp/src/lib/logging.hP:_72L:O22G:( ...note: ) expanded from macro 'RNP_LOG'RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_ L72O | G#_dFeDf(isnted eRrNrP,_ L_O_GV(A._.A.R)G SR_N_P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^D Step #6 - "compile-libfuzzer-introspector-x86_64": (std/src/rnp/src/lib/logging.he:r67r:,57 :_ _VAnote: _Aexpanded from macro 'RNP_LOG_FD'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S__ )67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h(:v67o:i57d:) fpnote: riexpanded from macro 'RNP_LOG_FD'nt Step #6 - "compile-libfuzzer-introspector-x86_64": f(( f67d | ) , " [ % s ( )( v%osi:d%)d ]f p"r,i n_t_ff(u(nfcd_)_,, "_[_%SsO(U)R C%s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:E40_:P Anote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*/src/rnp/src/librepgp/stream-key.cpp:510:13: warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": r e|  ^~~~~~~~~~~~~~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" /src/rnp/src/lib/logging.h*:/72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_FD(stderr, __VA_ARG72S | _#_d)ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine RNP_LO |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:G/src/rnp/src/librekey/key_store_g10.cpp(:.842.:.13): RNPwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ 57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 842 67 | | ( v o id) fprintf((fd), "[%s() L ORGNP_LOG("faileadding 'int' to a string does not append to the string [-Wstring-plus-int]d _F to parse pubkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'D( Step #6 - "compile-libfuzzer-introspector-x86_64": s 72 | #define RNP_LOG(...t) dRNPe_rLrO,G __F_D(sVtAd_eArRr, %_s_:V%Ad_]A R"GS_GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | _) Step #6 - "compile-libfuzzer-introspector-x86_64": | , _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": func__, __/src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_F Step #6 - "compile-libfuzzer-introspector-x86_64": I LE__,67 | _ _ L I N E _ _ )(;v o\id Step #6 - "compile-libfuzzer-introspector-x86_64": ) | fp ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": intf/src/rnp/src/lib/logging.h(:(61f:d40):, "[note: %sexpanded from macro '__SOURCE_PATH_FILE__'() Step #6 - "compile-libfuzzer-introspector-x86_64": %s:61% | d#]d e"f,i n_e_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_ H(__F_IFLIEL_E__,_ _+_L ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3/src/rnp/src/lib/logging.h :/61*: 40r:em ovenote: "expanded from macro '__SOURCE_PATH_FILE__'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c " *61/ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e fine | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_FILE__/src/rnp/src/librepgp/stream-packet.cpp :(1148_:_13F:I LE_note: _ use array indexing to silence this warning+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR/src/rnp/src/lib/logging.hC: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": 72_:P22A:T /src/rnp/src/lib/logging.hH:_67Snote: :I57Zexpanded from macro 'RNP_LOG'E: Step #6 - "compile-libfuzzer-introspector-x86_64": + 3note: 72  | expanded from macro 'RNP_LOG_FD'/#*d Step #6 - "compile-libfuzzer-introspector-x86_64": er feimn67oev | e R N" Ps r_ Lc O" G*((v/.o.)i.d Step #6 - "compile-libfuzzer-introspector-x86_64": )) | RfN ~~~~~~~~~^~~~~~~~~~~~~~~~~~pPr_ Step #6 - "compile-libfuzzer-introspector-x86_64": iLnOtGf_(F(Df(ds)t,d e"r[r,% s_(_)V A%_AsR:G%Sd_]_ )" Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": unc_/src/rnp/src/librepgp/stream-write.cpp/src/rnp/src/lib/logging.h_::,671412 ::_5713_::S OURnote: note: CEuse array indexing to silence this warning_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": F 510 | I67 | LE__, _/src/rnp/src/lib/logging.h :72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72_LINE__); \ (voi | d RN) fprintf((fd), "[%s() #define  Step #6 - "compile-libfuzzer-introspector-x86_64": P_L | OG("fail%s:%d] ", __func__RN ^~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(,./src/rnp/src/lib/logging.h .:_e.61_):S 40OR:UN Rd to start cfb dePC_Enote: L_cryptionOG_FDP"); Step #6 - "compile-libfuzzer-introspector-x86_64": Aexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE__, 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (/src/rnp/src/librekey/key_store_g10.cpp:842:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(std| serr, __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: __LINtVA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": E__); \|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voidd) fp Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^rintf((fd), "[e% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s:%d]note: expanded from macro 'RNP_LOG' rr, __VA/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": "72 | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57 Step #6 - "compile-libfuzzer-introspector-x86_64": ,#define RNP __func__, __SOURCE_LOG(...) RNP_LOG_FD(stderr,61 | #define: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_ __VA_AR_ PAGPTASH_T__F)67IHL Step #6 - "compile-libfuzzer-introspector-x86_64": _ | F| I E__ ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LE_ F I LE /src/rnp/src/lib/logging.h_(:v67__:_ ,57+: _ _LoSiOInote: d) NUfERCE_PATH_SIZE expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-parse.cpp:1133p:13: __rint Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": ) 1133 | ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 f((fd), "[%s() %s:%d] ", RNP_ L/O*G (remo "(Wvaorid) fprintf((fdning: premature/src/rnp/src/lib/logging.h eve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": nd_ _func__:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[%s() %s:%, __SOUof signatures");61RdC]E /src/rnp/src/librepgp/stream-packet.cpp:1153:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1153 | RNP_LOG("size mismatch (fingerprint size and fp+key version length field)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/librepgp/stream-packet.cpp:1153: | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| e"f13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defineP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, __func__, __SOURCE_PATH_FILE__, __LIA Step #6 - "compile-libfuzzer-introspector-x86_64": ine __SOURCE_PATH_FILE__ (__FILE__ T+ SOURCE_PATH_SIZE + 3 /* Hr_emove "src" */) FILNRNP_LOG(...) RNP_LOG_FD(sEE__); /src/rnp/src/lib/logging.h_\ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :72/src/rnp/src/lib/logging.h::2261:: 40: note: expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOUR_C,E __P_ALTIHN_EF_ILE__ (__FILE___) ;+ \SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_SI/src/rnp/src/lib/logging.hZ:E61 :+40 :3 /*note: rexpanded from macro '__SOURCE_PATH_FILE__'em Step #6 - "compile-libfuzzer-introspector-x86_64": ove " s61r | c#"d e*f/i)ne Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__ (__FILE__ /src/rnp/src/librepgp/stream-key.cpp+: 510S:O13U:R CE_note: PAuse array indexing to silence this warningTH Step #6 - "compile-libfuzzer-introspector-x86_64": _SI/src/rnp/src/lib/logging.hZ:E72 :+22 :3 /*note: rexpanded from macro 'RNP_LOG'em Step #6 - "compile-libfuzzer-introspector-x86_64": ov e72 | "#sdrecf"i n*e/ )RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^G Step #6 - "compile-libfuzzer-introspector-x86_64": (...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:518:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 518 | RNP_LOG("non-RSA v3 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-write.cpp::671429::579:: note: warning: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 671429 | | (RvNoPi_dL)O Gf(p"r%isn"t,f (e(.fwdh)a,t (")[)%;s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", /src/rnp/src/lib/logging.h__func__, __SOURCE_PATH _72FILE__, _ | _#LdIeNfEi_n_); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.he: 61R:N40: note: Pexpanded from macro '__SOURCE_PATH_FILE__'_L Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #OdGe(f.i.n.e) _R_NSPOURC_EL_OPGA_TFHD_(FsItLdEe_r_r ,( ____FVIAL_EA_R_G S+_ _S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SIZE/src/rnp/src/lib/logging.h :+67 :357 :/ * rnote: emexpanded from macro 'RNP_LOG_FD'ov Step #6 - "compile-libfuzzer-introspector-x86_64": e " s67r | c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": d) fprintf((fd), "[%s() %s:%d/src/rnp/src/librepgp/stream-key.cpp]: 518":,17 :_ _funote: ncuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": , __S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _72_ | ,# d_e_fLiInNeE _R_N)P;_ L\OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:_61F:D40(:s tdenote: rrexpanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": __ V61A | _#AdReGfSi_n_e) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L67E | _ _ + S O U R(CvEo_iPdA)T Hf_pSrIiZnEt f+( (3f d/)*, r"e[m%osv(e) "%ssr:c%"d ] "*,/ )_ Step #6 - "compile-libfuzzer-introspector-x86_64": _| fu ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": c__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 1133:13: /src/rnp/src/lib/logging.h:61note: :40use array indexing to silence this warning: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22:  note: 61 | expanded from macro 'RNP_LOG'#d Step #6 - "compile-libfuzzer-introspector-x86_64": ef i72n | e# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R N(P___LFOG_FIDL(Es_t_d e+r rS,O U_R_CVEA__PAARTGHS__S_I)ZE Step #6 - "compile-libfuzzer-introspector-x86_64": +| 3 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r/src/rnp/src/lib/logging.he:m67o:v57e: "srnote: c"expanded from macro 'RNP_LOG_FD' * Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:544:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 544 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VAt: Step #6 - "compile-libfuzzer-introspector-x86_64": | 72:22: note: expanded from macro 'RNP_LOG'derr, ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp:1142:13: warning:  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #define R:N P1142_ | L O 67G :(57 :  R.note: .N.expanded from macro 'RNP_LOG_FD'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO G67( | " Warning: signature doesn't match one-pass"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72) :R22N:P _LOnote: (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp :| 856: ^13 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 856 | RNP_LOG("failed to parse seckey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr,/src/rnp/src/librepgp/stream-packet.cpp :_1157_:V13A:_ ARGwarning: S__adding 'int' to a string does not append to the string [-Wstring-plus-int]) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~1157 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 67 : 57 : note:  expanded from macro 'RNP_LOG_FD'RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_ L67O | G ( " E r r o r (wvhoeind )r efapdriinngt ff(i(nfgde)r,p r"i[nt")%;s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] "/src/rnp/src/lib/logging.h,: 72_:_22f:u nc_note: _,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO U72R | C#Ed_ePfAiTnHe_ FRINLPE__L_O,G (_._.L.I)N ER_N_P)_;L O\G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D| (s ^~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": derr/src/rnp/src/lib/logging.h,: 61_:_40V:A _ARnote: GSexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": efin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_ F67I | L E _ _ ( _ _ F(IvLoEi_d_) +f pSrOiUnRtCfE(_(PfAdT)H,_S I"Z[E% s+_( )3 A %RGS_/s_*:)% dr] Step #6 - "compile-libfuzzer-introspector-x86_64": e m"| o,v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e_ Step #6 - "compile-libfuzzer-introspector-x86_64": _"fsurnc/src/rnp/src/lib/logging.hc":_ 67_*:,/57 ):_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| note: UR ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD'C Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH _67F | I L E _/src/rnp/src/librekey/key_store_g10.cpp _ ,: 856 _: _13(L:vI oNiEd_note: )_ )use array indexing to silence this warningf;p Step #6 - "compile-libfuzzer-introspector-x86_64": r\i/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": n: t72| f:(22 ^~~~~~~~~~~~~~~~~~~~(: Step #6 - "compile-libfuzzer-introspector-x86_64": f d)/src/rnp/src/lib/logging.h,note: : 61"expanded from macro 'RNP_LOG':[40% Step #6 - "compile-libfuzzer-introspector-x86_64": :s ( )72 | note: %#sdexpanded from macro '__SOURCE_PATH_FILE__':e%f Step #6 - "compile-libfuzzer-introspector-x86_64": di]n e"61 , | R #N_dP_e_LffOuninGce( _.__._,.S )O_ UR_RNSCPOE__LUPORAGCT_EHF__DPF(AIsTLtHEd__eF_rI rL(,E_ ___F__I,VL AE____A_LR IG+NS E_S__O_)U)R; Step #6 - "compile-libfuzzer-introspector-x86_64": C E\| _P Step #6 - "compile-libfuzzer-introspector-x86_64": ^A Step #6 - "compile-libfuzzer-introspector-x86_64": T| H_ ^~~~~~~~~~~~~~~~~~~~S/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": I:Z67E: 57/src/rnp/src/lib/logging.h+:: 613: /40note: *: expanded from macro 'RNP_LOG_FD're Step #6 - "compile-libfuzzer-introspector-x86_64": mnote: o67vexpanded from macro '__SOURCE_PATH_FILE__' | e Step #6 - "compile-libfuzzer-introspector-x86_64": " s 61r | c #" d e*(f/vi)onie Step #6 - "compile-libfuzzer-introspector-x86_64": d )_| _fS ~~~~~~~~~^~~~~~~~~~~~~~~~~~pO Step #6 - "compile-libfuzzer-introspector-x86_64": rUiRnCtEf_(P(AfTdH)_,F /src/rnp/src/librepgp/stream-packet.cppI":L[1157E%:_s13(_:) (%_s_note: :F%Iuse array indexing to silence this warningdL]E Step #6 - "compile-libfuzzer-introspector-x86_64": _"_/src/rnp/src/lib/logging.h, : 72+_: _22Sf:Ou UnRcC_note: E__,expanded from macro 'RNP_LOG'P A_ Step #6 - "compile-libfuzzer-introspector-x86_64": T _H72S_ | SO#IUdZReECf Ei+_n Pe3A TR/H*N_ PFr_IeLLmOEoG_v(_e., . "._s)_r LcRI"NN PE*__/L_)O)G; Step #6 - "compile-libfuzzer-introspector-x86_64": _ F\| D( Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": | td ^e Step #6 - "compile-libfuzzer-introspector-x86_64": rr, /src/rnp/src/lib/logging.h_:_61V:A40_:A RG/src/rnp/src/librepgp/stream-key.cppSnote: :_544_expanded from macro '__SOURCE_PATH_FILE__':)9 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | #note: ^d Step #6 - "compile-libfuzzer-introspector-x86_64": euse array indexing to silence this warningfi Step #6 - "compile-libfuzzer-introspector-x86_64": n/src/rnp/src/lib/logging.he: /src/rnp/src/lib/logging.h67_::_7257S::O22 U:R Cnote: E_note: expanded from macro 'RNP_LOG_FD'PAexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F67 I | 72 L | E# _d _e f (i _n _e(F vIRoLNiEPd__)_L Of+Gp (rS.iO.nU.tR)fC (ER(_NfPPdA_)TL,HO _G"S_[IF%ZDsE(( s)+t d %e3sr :r/%,*d ]_r _e"Vm,Ao _v_Ae_R fG"uSs_nr_cc)_"_ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": OU/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stderrexpanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": __V A72_ | A#RdGeSf_i_n)e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s(/src/rnp/src/lib/logging.h) %s:%d] ", __func__, __SOURCE_PATH_FILE_:_67,: __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :61 | #dnote: efexpanded from macro 'RNP_LOG_FD'in Step #6 - "compile-libfuzzer-introspector-x86_64": e _ _67S | O U R C E _ P A T(Hv_oFiIdL)E _f_p r(i_n_tFfI(L(Ef_d_) ,+ "S[O%UsR(C)E _%PsA:T%Hd_] S"I,Z E_ _+f u3n c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-parse.cpp| :1142 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: /src/rnp/src/lib/logging.hnote: :61use array indexing to silence this warning:40 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:72note: :22expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61 | expanded from macro 'RNP_LOG'#d Step #6 - "compile-libfuzzer-introspector-x86_64": ef i72n | #define eR N_P__SLOOUGR(...C) RNP_LOG_FD(stderr, __VA_RAER_GSP_A_TH_FILE__ ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1173:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1173/src/rnp/src/librepgp/stream-packet.cpp | : 1165 : 9 :   warning: RNPadding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG("war n1165i | n g : u n e x pReNcPt_eLdO Gd(a"tfa on tahiel esdt rteoa mg eetn dp"a)l;g" Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7272::2222:: note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7272 | | ##ddeeffiinnee RRNNPP__LLOOGG((......)) RRNNPP__LLOOGG__FFDD((ssttddeerrrr,, ____VVAA__AARRGGSS____)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6767::5757:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6767 | | ((vvooiidd)) ffpprriinnttff((((ffdd)),, ""[[%%ss(() %)s :%%sd:]% d"], "_,_ f_u_nfcu_n_c,_ __,_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEILE___,_ ,_ __L_ILNIEN_E__)_;) ;\ \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6161::4040:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6161 | | ##ddeeffiinnee ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____ ((____FFIILLEE____ ++ SSOOUURRCCEE__PPAATTHH__SSIIZZEE ++ 33 //** rreemmoovvee ""ssrrcc"" **//)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1173:9: /src/rnp/src/librepgp/stream-packet.cpp:1165note: :9use array indexing to silence this warning: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22: /src/rnp/src/lib/logging.h:note: 72:expanded from macro 'RNP_LOG'22: Step #6 - "compile-libfuzzer-introspector-x86_64":  72note: | #expanded from macro 'RNP_LOG'de Step #6 - "compile-libfuzzer-introspector-x86_64": fin e72 | R#NdPe_fLiOnGe( .R.N.P)_ LRONGP(_.L.O.G)_ FRDN(Ps_tLdOeGr_rF,D (_s_tVdAe_rArR,G S____V)A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG_FD':57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: 67expanded from macro 'RNP_LOG_FD' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d ) f p(rvionitdf)( (ffpdr)i,n t"f[(%(sf(d)) ,% s":[%%ds]( )" ,% s_:_%fdu]n c"_,_ ,_ __f_uSnOcU_R_C,E __P_ASTOHU_RFCIEL_EP_A_T,H __F_ILLIEN_E__,_ )_;_ L\IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1175:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1175 | RNP_LOG("No encrypted material"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-parse.cpp:1238:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1238 | RNP_LOG("failed to peek line"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LO/src/rnp/src/librekey/key_store_g10.cppG:(921.:.9.:) RNwarning: P_Ladding 'int' to a string does not append to the string [-Wstring-plus-int]OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(s t921d | e r r , _ _ V AR_NAPR_GLSO_G_()"U Step #6 - "compile-libfuzzer-introspector-x86_64": n s| up ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": orted /src/rnp/src/lib/logging.hp:u67b:l57i:c kenote: y expanded from macro 'RNP_LOG_FD'al Step #6 - "compile-libfuzzer-introspector-x86_64": gor i67t | h m : % d " , ((vionitd)) fpsrricn.tafl(g()f;d) Step #6 - "compile-libfuzzer-introspector-x86_64": , | "[ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s:%/src/rnp/src/lib/logging.hd:]72 :"22,: __fnote: unexpanded from macro 'RNP_LOG'c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_.,. ._)_ LRINNPE__L_O)G;_ F\D( Step #6 - "compile-libfuzzer-introspector-x86_64": s t| de ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": r, __/src/rnp/src/lib/logging.hV:A61_:A40R:G S__note: )expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | /src/rnp/src/lib/logging.h#:d67e:f57i:n e _note: _Sexpanded from macro 'RNP_LOG_FD'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E67_ | P A T H _ F I L E(_v_o i(d_)_ FfIpLrEi_n_t f+( (SfOdU)R,C /src/rnp/src/librepgp/stream-key.cppE":_[577P%:As9T(:H) _ S%Iswarning: adding 'int' to a string does not append to the string [-Wstring-plus-int]Z: Step #6 - "compile-libfuzzer-introspector-x86_64": E %+d ]5773 | " /, * _ r_ ef mu on vcRe_N _P",_s __SOURCLrOEcG_"(P "A*fT/aH)i_F Step #6 - "compile-libfuzzer-introspector-x86_64": Il Le| Ed_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_t Step #6 - "compile-libfuzzer-introspector-x86_64": , __oL IfNiE_n_i)s;h \ha/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": s: h1238| ":)13 ^~~~~~~~~~~~~~~~~~~~;: Step #6 - "compile-libfuzzer-introspector-x86_64":   Step #6 - "compile-libfuzzer-introspector-x86_64":  | note: /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7272note: ::2222expanded from macro '__SOURCE_PATH_FILE__':: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61note: | expanded from macro 'RNP_LOG'#expanded from macro 'RNP_LOG'd Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": f i 72n72 | e | # #d_de_efSfiOinUneRe C RERN_NPPP_A_LTLOOHGG(._(.F..I.)L. ER)_N _PR _N(LP_O__GLF_OIFLGDE_(_Fs_Dt (d+se rStrOd,Ue Rr_Cr_E,V _A_P__AAVTRAHG__SASR_IG_ZS)E_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": +) | 3 Step #6 - "compile-libfuzzer-introspector-x86_64":  ^/| Step #6 - "compile-libfuzzer-introspector-x86_64": * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.he:m67o:/src/rnp/src/lib/logging.hv57:e:67 :"57s:rnote: c"expanded from macro 'RNP_LOG_FD' note: * Step #6 - "compile-libfuzzer-introspector-x86_64": /expanded from macro 'RNP_LOG_FD' )67 Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ( v o i(dv)o ifdp)r ifnptrfi(n(tffd()(,f d")/src/rnp/src/librekey/key_store_g10.cpp:921[, :%"9s[:(% )s (%)note: s :%use array indexing to silence this warning%sd: Step #6 - "compile-libfuzzer-introspector-x86_64": ]%/src/rnp/src/lib/logging.hd:]72 :"22,: __fnote: unexpanded from macro 'RNP_LOG'c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,72 | _#_dSeOfUiRnCeE _RPNAPT_HL_OFGI(L.E._._), R_N_PL_ILNOEG___F)D;( s\td Step #6 - "compile-libfuzzer-introspector-x86_64": e note: r| r, ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __(VA__/src/rnp/src/lib/logging.hA:R61G_F:SI40_L:_E )__ Step #6 - "compile-libfuzzer-introspector-x86_64": note: +| expanded from macro '__SOURCE_PATH_FILE__'S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": UR C61E/src/rnp/src/lib/logging.h | _:#P67dA:eT57: note: fH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1429:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67i ", __func__, __SOURCE_PATH_FILE__,ne __S | __L INE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | (OURCE_P ^ Step #6 - "compile-libfuzzer-introspector-x86_64": void) fprintf((Af/src/rnp/src/lib/logging.hd):61:40: TH_FILEnote: __expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SO, "[%s() (%_s:%d] ", UR_FILE_CE_PA__Texpanded from macro 'RNP_LOG'H Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG+_(_func__, __FILE__ S(O_U_RFCILE__ E...) RNP _LOG_SOURCE_PATH_SIZE + FD+(_PATH_FILsE__, __LINE__); \3 Step #6 - "compile-libfuzzer-introspector-x86_64": /S| *O U ^rR Step #6 - "compile-libfuzzer-introspector-x86_64": eCmEo_vPe/src/rnp/src/lib/logging.hA :T"H61s_:rS40cI:" Z E* /note: +) expanded from macro '__SOURCE_PATH_FILE__'3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /| * ~~~~~~~~~^~~~~~~~~~~~~~~~~~r61 Step #6 - "compile-libfuzzer-introspector-x86_64": e | m#tdeodevfei n"es r_c_"S O*U/R)Crr, __VA_ARGSE_PATH_FILE__ (__FILE__ Step #6 - "compile-libfuzzer-introspector-x86_64": __) |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( ^ Step #6 - "compile-libfuzzer-introspector-x86_64": void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1175:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE_/src/rnp/src/librepgp/stream-key.cpp+ S:577:OU9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_S/src/rnp/src/lib/logging.h:72:_22 : note: IZEexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": +72 | #defin+e RNP_LOG(...) RNP_LOG_FD(stderr, __V SAOU_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[3% s/(*) r%emovse "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] R",C __func_E_PATH__, S_IZE_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c", _*_/L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_P/src/rnp/src/librepgp/stream-packet.cppA:T1181H:_9S:I ZEwarning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /1181* | r e m o v e "RsNrPc_"L O*G/()"% Step #6 - "compile-libfuzzer-introspector-x86_64": s "| , ^e Step #6 - "compile-libfuzzer-introspector-x86_64": .what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:/src/rnp/src/librepgp/stream-key.cpp%d] ", :591:__9: warning: funcadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": __, __SOURCE _PATH_FI591 | LE__, _ RNP_L_LINE__OG("uns); \ Step #6 - "compile-libfuzzer-introspector-x86_64": upporte|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": d secre/src/rnp/src/lib/logging.h:61:40: note: texpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __Skey encryption mode"OURCE)_;PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ (/src/rnp/src/lib/logging.h_:_72F:I22L:E __ note: + expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": U RCE_72P | A#TdHe_fSiInZeE R+N P3_ L/O*G (r.e.m.o)v eR N"Ps_rLcO"G _*F/D)(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp/src/rnp/src/lib/logging.h::118167::957:: note: note: /src/rnp/src/librepgp/stream-parse.cpp:1264:25: use array indexing to silence this warningwarning:  Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  1264 | expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("unknown h alg: %s", token.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(.. (void) fprintf((f.d), "[%s/src/rnp/src/lib/logging.h) RNP_LOG_FD:() %s:%d] ", __func__(stderr, , __SOURCE_P_72:22ATH_F_IV:LA_EA_R Gnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _S__,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/librepgp/stream-write.cpp:1458:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": L I1458N | RNP_LOG(" n72 | E | #d__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": efin/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #definee __SOURCE_PAo key provider"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72R:22:TNP H_F_ILE__ (__FILnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defiLO| E ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e RNP/src/rnp/src/lib/logging.h:_LOG(.61:__ + SOURCE_P40: ..) RNP_LOG_FD(stderrnote: ATH_SIZE + 3 /* remG,(expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _.61 | #define __SOURCE_P.A.)TH_FILE__ ( __FIove "srcLE__ + SO_URNP_LOG_FD(stderr, __VR" */) Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_SIZE | + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~AA Step #6 - "compile-libfuzzer-introspector-x86_64": _RAGRGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1458:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:970:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 970 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:970:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  67 |  /src/rnp/src/librepgp/stream-key.cpp: 591 (:9v:o inote: d)use array indexing to silence this warning fpri Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((fd), /src/rnp/src/lib/logging.h":[72%:s22(): %snote: :%expanded from macro 'RNP_LOG'd] ", Step #6 - "compile-libfuzzer-introspector-x86_64": __f72u | n#cd_e_f, _i_nSOUeR CE_PRANP_TLHO_GFILE__, __LINE(...) RNP_LOG_FD(stderr, __VA_A__R);G S\ Step #6 - "compile-libfuzzer-introspector-x86_64": __| ) ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:67note: :57expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64": 61note: | #expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": define __ 67 | (SOU1470 | RNP_LOG(R"%s", ev.woid) fprhat()); Step #6 - "compile-libfuzzer-introspector-x86_64": | C ^~~~~~~~~~~~~~~~~~~~~~~E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": i72 | #define RNP_LOATH_FILE_G(...) RNP_LOG_FD(stderr, __ntf((V_ (fd), _"A_A_RFILE__ +G SOURCES__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SIZE + 3 /* re/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | %smove "src() %s:%d] ", " (void) fprint_*_func__, __SOURCE_f(/) Step #6 - "compile-libfuzzer-introspector-x86_64": (f| d), "[%s() %s:%d] P", __func__, __SOURCE_PAATH_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__,TH __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__, __LINE__); \ |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 40:/src/rnp/src/lib/logging.h:61:40:  note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librepgp/stream-parse.cpp:1264:25: Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define R Step #6 - "compile-libfuzzer-introspector-x86_64": N 61 | #de 61 | #define _Pfi_LOG(...) Rne __SOURCNPE_LOG_SO_/src/rnp/src/librepgp/stream-packet.cpp:1203:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _PAT1203H | _ F I L FD(stderrE,_ __VA_ARG_ (S____F)ILE__ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_P | A ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_/src/rnp/src/lib/logging.hS:67I:ZE 57:+ 3 /note: * remexpanded from macro 'RNP_LOG_FD'ove Step #6 - "compile-libfuzzer-introspector-x86_64": "s67r | c " */) (voi Step #6 - "compile-libfuzzer-introspector-x86_64": d )| f ~~~~~~~~~^~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": rintf((fd), "[%s() %s:%URCE_PATH_FILE__ (__FILE__ + SOURCE_PAd RNP_LOG("failed to get rsa m"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1203:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1211:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1211 | RNP_LOG("failed to get elgamal mpis"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1211:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1218:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1218 | RNP_LOG("failed to get sm2 m"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", __func_/src/rnp/src/librepgp/stream-write.cpp:1470:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:TH_FILE__ (__FIL note: Eexpanded from macro 'RNP_LOG'__ + SOU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_ 72 | #defi_, __SOURCE_PSIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1218:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_/src/rnp/src/librekey/key_store_g10.cppne:1041:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1041 | RNP_ALOG("UnsupTpHo_rFtI eLRdEN _Pp__u,Lb l_i_cL IkNOeEGy_( _.a).l;.g )o\ Step #6 - "compile-libfuzzer-introspector-x86_64": | r ^i Step #6 - "compile-libfuzzer-introspector-x86_64": th mR:N /src/rnp/src/lib/logging.hP%:_d61L":O,40G :_( FiDn(tnote: s)t expanded from macro '__SOURCE_PATH_FILE__'dkee Step #6 - "compile-libfuzzer-introspector-x86_64": ryr.,a l61_g | _)#V;dAe_ Step #6 - "compile-libfuzzer-introspector-x86_64": fARGS i_| n_e) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| O/src/rnp/src/lib/logging.hU ^:R Step #6 - "compile-libfuzzer-introspector-x86_64": 72C:E22_:P /src/rnp/src/lib/logging.hA:T67Hnote: :_57Fexpanded from macro 'RNP_LOG':I L Step #6 - "compile-libfuzzer-introspector-x86_64": E_note: _ (__72Fexpanded from macro 'RNP_LOG_FD' | I#L Step #6 - "compile-libfuzzer-introspector-x86_64": dEe_f _i67 n | +e SR ON UP R_ CL EO _G(P(vA.oT.iH.d_))S IRfZNEP _+L O3G _/F*D (rsetmdoevrer ," s_r_cV"A _*A/R)GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-key.cpp:note: 607:expanded from macro 'RNP_LOG_FD'17: Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  67adding 'int' to a string does not append to the string [-Wstring-plus-int] |  Step #6 - "compile-libfuzzer-introspector-x86_64": 607 | ( v o i d ) f p r i n t fR(N(Pf_dL)O,G (""[a%lsl(o)c a%tsi:%d] "o,n _f_afiulnecd_"_),;/src/rnp/src/librepgp/stream-parse.cpp :_ Step #6 - "compile-libfuzzer-introspector-x86_64": 1270 _:| S17O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~:U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_Pwarning: A/src/rnp/src/lib/logging.hT:72Hadding 'int' to a string does not append to the string [-Wstring-plus-int]:_22F Step #6 - "compile-libfuzzer-introspector-x86_64": :I LE _1270note: _ | , expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ L I72 N | E# _d _e )f ; i n\ e Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RRNNPP/src/rnp/src/lib/logging.h__:LL61OO:GG40((:." .u.n)knote: nRoexpanded from macro '__SOURCE_PATH_FILE__'NwPn Step #6 - "compile-libfuzzer-introspector-x86_64": _ Lh Oe61Ga | _d#FedDre( fs'it%ndsee' r"_r,_, S hO_dU_rRV)CA;E__A Step #6 - "compile-libfuzzer-introspector-x86_64": PR AG| TSH_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #6 - "compile-libfuzzer-introspector-x86_64": F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E /src/rnp/src/lib/logging.h_| :_72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:( Step #6 - "compile-libfuzzer-introspector-x86_64": 22: __FInote: LEexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :+ 57 72:S | O#dURenote: CfEi_expanded from macro 'RNP_LOG_FD'nPeA Step #6 - "compile-libfuzzer-introspector-x86_64": T RH67N_ | PS _I LZO EG ( +. . 3. ) (/ v*Ro NirPde_)mL oOfvGpe_r F"Disn(rtscft"(d (e*fr/dr)), , Step #6 - "compile-libfuzzer-introspector-x86_64": _ _"| V[A% ~~~~~~~~~^~~~~~~~~~~~~~~~~~_s Step #6 - "compile-libfuzzer-introspector-x86_64": A(R)G S%_s_:)%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __fun/src/rnp/src/lib/logging.hc:_67_:,57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _P/src/rnp/src/librekey/key_store_g10.cpp A:67T1041 | H: _9 F: I L E _note: _ ,use array indexing to silence this warning( v_ Step #6 - "compile-libfuzzer-introspector-x86_64": o_iLd/src/rnp/src/lib/logging.hI):N 72Ef:_p22_r:)i n;tf( (\note: fd Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG') ,| Step #6 - "compile-libfuzzer-introspector-x86_64": " ^~~~~~~~~~~~~~~~~~~~[72 Step #6 - "compile-libfuzzer-introspector-x86_64": % | s#(d)e/src/rnp/src/lib/logging.h f:%i61sn::e40% :dR ]N P"_note: ,L Oexpanded from macro '__SOURCE_PATH_FILE__'_G_( Step #6 - "compile-libfuzzer-introspector-x86_64": f.u .n61.c | )_# _dR,eN fP_i__nLSeOO GU__R_FCSDEO(_UPsRAtCTdEHe__rPFrAI,TL HE____F_VI,AL _E_A__R_LG ILSO_(NG__E__)_FF_ID Step #6 - "compile-libfuzzer-introspector-x86_64": )L( ;Es| _t\_d ^ e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": +r r| S,/src/rnp/src/lib/logging.hO ^~~~~~~~~~~~~~~~~~~~:U_ Step #6 - "compile-libfuzzer-introspector-x86_64": 67R_:CV57EA:_/src/rnp/src/lib/logging.h_ P:AA61RT:Gnote: H40S_:_expanded from macro 'RNP_LOG_FD'_S )I Step #6 - "compile-libfuzzer-introspector-x86_64": Z Step #6 - "compile-libfuzzer-introspector-x86_64": E note: 67 | expanded from macro '__SOURCE_PATH_FILE__'| +  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ 3 Step #6 - "compile-libfuzzer-introspector-x86_64":  61/ | * #/src/rnp/src/lib/logging.h d :re(67efv:mioni57oed:v ) f e "_pnote: s_rrSiexpanded from macro 'RNP_LOG_FD'cOn"Ut Step #6 - "compile-libfuzzer-introspector-x86_64": f R(*C (/E67_f) | Pd Step #6 - "compile-libfuzzer-introspector-x86_64": A) T, | H _" [ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F % Step #6 - "compile-libfuzzer-introspector-x86_64": I sL (E()_v _o% is(d:_)%_/src/rnp/src/librepgp/stream-key.cpp dF:f]I607p L:r"E17i,_:n _ t_ f_+f (uSnote: (nOfcUuse array indexing to silence this warningd_R)_C Step #6 - "compile-libfuzzer-introspector-x86_64": ,,E _"_/src/rnp/src/lib/logging.hP[_:A%S72TsO:H(U22_)R:S C I%EZs_Enote: :P %A+expanded from macro 'RNP_LOG'dT ]H3 Step #6 - "compile-libfuzzer-introspector-x86_64": _ "F, /I 72*L_ | _ E#fr_due_enm,fco i_v_n_e_e, L "IR_sNN_rEPSc__)_O;LOG(U R\CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/lib/logging.hE:_61_:,40 :_ _LInote: NEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": )61; | #\de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ 61( | _#_dFeIfLiEn_e_ _+_ SSOOUURRCCEE__PPAATTHH__FSIILZEE_ _+ (3_ _/F*I LrEe_m_o v+e S"OsUrRcC"E _*P/A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ^E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": " */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ...) RNP_LOG_FD(stderr, __VA_ARGS__/src/rnp/src/librepgp/stream-parse.cpp)/src/rnp/src/librepgp/stream-packet.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 1225 :| 13: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]:67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: 1225 |  note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | R N P _ L O(Gv(o"ifda)i lfepdr itnot fg(e(tf de)c,d h" [p%"s)(;) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", __/src/rnp/src/lib/logging.hf:u72n:c22_:_ , _note: _Sexpanded from macro 'RNP_LOG'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E72_ | P#AdTeHf_iFnIeL ER_N_P,_ L_O_GL(I.N.E._)_ )R;N P\_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^D Step #6 - "compile-libfuzzer-introspector-x86_64": (stde/src/rnp/src/lib/logging.hr:r61,: 40_:_ VA_note: ARexpanded from macro '__SOURCE_PATH_FILE__'GS Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | #d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fine /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL E67_ | _ ( _ _ F I L E(_v_o i+d )S OfUpRrCiEn_tPfA(T(Hf_dS)I,Z E" [+% s3( )/ *% sr:e%mdo]v e" ," s_r_cf"u n*c/_)_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1225:/src/rnp/src/librepgp/stream-key.cpp13::615 :13:note: use array indexing to silence this warningwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72: 22615: |   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # dReNfPi_nLeO GR(N"Pe_nLcOrGy(p.t.i.o)n RoNfP _vL3O Gk_eFyDs( sitsd enrort, s_u_VAp_pAoRrGtSe_d_")); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), 72" | [#%define s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: /src/rnp/src/librekey/key_store_g10.cppexpanded from macro '__SOURCE_PATH_FILE__':1078 Step #6 - "compile-libfuzzer-introspector-x86_64": :9:  printf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/librepgp/stream-write.cpp:1495:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1495 | RNP_LOG("failed to add one-pass sRNP_LOG(...) RNP_LOG_1270:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VAFD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:615:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1274:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1274 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40 Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1274:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1305:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1305 | RNP_LOG("dash at the line begin"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) : note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:623:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 623 | RNP_LOG("wrong symm alg"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:623:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:634:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 634 | RNP_LOG("failed to derive key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZRNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1305:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1321:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1321 | RNP_LOG("wr21o warningnsg generated . Step #6 - "compile-libfuzzer-introspector-x86_64": state"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1321:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1453:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1453 | warning: 61adding 'int' to a string does not append to the string [-Wstring-plus-int] | Step #6 - "compile-libfuzzer-introspector-x86_64": #def i1078n | e _ _ S O U R CREN_PP_ALTOHG_(F"IULnEs_u_p p(o_r_tFeIdL Ep_u_b l+i cS OkUeRyC Ea_lPgAoTrHi_tShImZ:E %+d "3, /(*i nrte)m okveey ."aslrgc)"; * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE/src/rnp/src/librepgp/stream-packet.cpp_:_1231,: 13_:_ LINwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int]); Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~1231 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40 :   note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(" f61a | i#ldeedf itnoe g_e_tS OeUcRdChE _mP AlTeHn_"F)I;LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__/src/rnp/src/lib/logging.h :+72 :S22O:U RCEnote: _Pexpanded from macro 'RNP_LOG'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _72S | I#ZdEe f+i n3e /R*N Pr_eLmOoGv(e. .".s)r cR"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librekey/key_store_g10.cpp : 1078 : 9(:v oidnote: ) use array indexing to silence this warningfp Step #6 - "compile-libfuzzer-introspector-x86_64": ri/src/rnp/src/lib/logging.hn:t72f:(22(:f d),note: "expanded from macro 'RNP_LOG'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s() 72% | s#:d%edf]i n"e, R_N_Pf_uLnOcG_(_.,. ._)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeEr_r_,, ____VLAI_NAER_G_S)_;_ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6761::5740:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH___S,I Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c," _*_/L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ~~~~~~~~~^~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :611231 | :#13d:e finnote: e use array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ( _72_ | F#IdLeEf_i_n e+ RSNOPU_RLCOEG_(P.A.T.H)_ SRINZPE_ L+O G3_ F/D*( srtedmeorvre, "_s_rVcA"_ A*R/G)S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOUignatE + 3 /*u rreemove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  for signer/src/rnp/src/librepgp/stream-key.cpp:"634);:13RCE_PATH_/src/rnp/src/librekey/key_store_g10.cpp:1090:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": F RNP_ LOG("failed 1090t | o r e a d encrypted hea dReNrP"_)L;O Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": G(/src/rnp/src/lib/logging.h":f72a:i22l:e d tnote: oI Step #6 - "compile-libfuzzer-introspector-x86_64": sLE e_rialize s_exp"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 72 | #defin e R N P _ L O(Gv(o.i.d.)) fRpNrPi_nLtOfG(_(FfDd()s,t d"e[r%rs,( )_ _%VsA:_%AdR]G S"_,_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u| nc ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.h:67,: 57_:_ SOnote: Uexpanded from macro 'RNP_LOG_FD'R: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defi:n e Rnote: Nexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72P_LOG(...) RN | #definP_LOG_eF D(stderRNP_LOrG(..., __VA) RN_ARGS__P_LOG_FD(s) Step #6 - "compile-libfuzzer-introspector-x86_64": | tderr, __VA_AR ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1453:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1459:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1459 | RNP_LOG("failed to start cipher"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFexpanded from macro 'RNP_LOG'iles/librnp-obj.dir/utils.cpp.o -MF CMakeFiles/librnp-obj.dir/utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/utils.cpp.o -c /src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: _ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1235:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1235 | C E _PATH_F I L E _ _ ,( v_o_iLdI)N Ef_p_r)i;n t\f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d), "[ ^~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %/src/rnp/src/lib/logging.hs::61%:d40]: ", note: __expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librepgp/stream-key.cppf:u Step #6 - "compile-libfuzzer-introspector-x86_64": 641n:c 13_61:_ | ,# d_ewarning: _fSiOnadding 'int' to a string does not append to the string [-Wstring-plus-int]UeR Step #6 - "compile-libfuzzer-introspector-x86_64": C_E__S PO641AU | TR HC _E F_ IP LA ET _H __ ,F I _L _ERL_NI_PN _E(L__O__G)F(;I" Lf\Ea_i Step #6 - "compile-libfuzzer-introspector-x86_64": _l e| +d ^~~~~~~~~~~~~~~~~~~~St Step #6 - "compile-libfuzzer-introspector-x86_64": OoU RsCtEa/src/rnp/src/lib/logging.h_r:Pt61A :Tc40Hf:_b S IeZnnote: Ec rexpanded from macro '__SOURCE_PATH_FILE__'+y p Step #6 - "compile-libfuzzer-introspector-x86_64": 3t i /o61*n | "#r)dee;mfoi Step #6 - "compile-libfuzzer-introspector-x86_64": vn ee| "_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s_ Step #6 - "compile-libfuzzer-introspector-x86_64": rScO"U R*/src/rnp/src/lib/logging.hC/:E)72_:P Step #6 - "compile-libfuzzer-introspector-x86_64": 22A :T| H_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": note: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (_ _72F | I#LdEe_f_i n+e SRONUPR_CL/src/rnp/src/librekey/key_store_g10.cppEO:_G1090P(:A.9T.:H. _)S IRnote: ZNEPuse array indexing to silence this warning _+L Step #6 - "compile-libfuzzer-introspector-x86_64": O3G/src/rnp/src/lib/logging.h _:/F72*D: (22rs:et mdoevrnote: er ,expanded from macro 'RNP_LOG'" s_ Step #6 - "compile-libfuzzer-introspector-x86_64": r_ cV72"A | _#*Ad/Re)GfSi Step #6 - "compile-libfuzzer-introspector-x86_64": _n _e| ) R ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": N Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(../src/rnp/src/lib/logging.h.:)67 :R57NP_LOG_FD(s:t dernote: r,expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_ A67 | ( RRNGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE_P_ _LOG("wrong ecdh (m len"); Step #6 - "compile-libfuzzer-introspector-x86_64": | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~FILE__note: + SOURCE_PATH_SIZE +expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_PATH_FILE__/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1235:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1240:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1240 | v3 o/i*d )r em(o_v_eF I"LsE rfc_p"_ *+/ )SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| rCiE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": nt_fPATH_SIZ( RNP_LOG("failed to get ecdh m len"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, _/src/rnp/src/librekey/key_store_g10.cpp_:V1100A:_9A:R GS_warning: _)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  1100 |  /src/rnp/src/lib/logging.h : 67 : 57 : RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #6 - "compile-libfuzzer-introspector-x86_64": ("f a67i | l e d t o w r(ivtoei dp)a dfdpirnign"t)f;(( Step #6 - "compile-libfuzzer-introspector-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s(/src/rnp/src/lib/logging.h): 72%:s22::% d] note: ",expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _f u72n | c#_d_e,f i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__,L O_G__LFIDN(Es_t_d)e;r r\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| VA ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__/src/rnp/src/lib/logging.h):61 Step #6 - "compile-libfuzzer-introspector-x86_64": : 40| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67 :6157 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": __S O67U | R C E _ P A T H _(FvIoLiEd_)_ f(p_r_iFnItLfE(_(_f d+) ,S O"U[R%CsE(_)P A%TsH:_%SdI]Z E" ,+ _3_ f/u*n cr_e_m,o v_e_ S"OsUrRcC"E _*P/A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1240/src/rnp/src/lib/logging.h::1361:: 40: note: use array indexing to silence this warningnote:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 7261: | 22#:d efinote: neexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": __S O72U | R#CdEe_fPiAnTeH _RFNIPL_EL_O_G ((._._.F)I LREN_P__ L+O GS_OFUDR(CsEt_dPeArTrH,_ S_I_ZVEA _+A R3G S/_*_ )re Step #6 - "compile-libfuzzer-introspector-x86_64": m o| ve ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "src/src/rnp/src/lib/logging.h": 67*:/57): Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) /src/rnp/src/librekey/key_store_g10.cppf:p1100r:i9n:t f((note: fduse array indexing to silence this warning), Step #6 - "compile-libfuzzer-introspector-x86_64": "[%/src/rnp/src/lib/logging.hs:(72): 22%:s :%dnote: ] expanded from macro 'RNP_LOG'", Step #6 - "compile-libfuzzer-introspector-x86_64": __ f72u | n#cd_e_f,i n_e_ SRONUPR_CLEO_GP(A.T.H._)F IRLNEP___,LO G___FLDI(NsEt_d_e)r;r ,\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __f/src/rnp/src/librepgp/stream-packet.cpp:1251:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1251 | RNP_LOG("failed to parse X25519 PKESK (eph. pubkey)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1251:/src/rnp/src/librepgp/stream-write.cpp:1495:13: 13: note: use array indexing to silence this warningE (+ f3d )/,* "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:641:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:650:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 650 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:650:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:u57: ncnote: __expanded from macro 'RNP_LOG_FD', __ Step #6 - "compile-libfuzzer-introspector-x86_64": SOU R67C | E _ P A T H _ F I(LvEo_i_d,) _f_pLrIiNnEt_f_()(;f d\), Step #6 - "compile-libfuzzer-introspector-x86_64": "| [% ^s Step #6 - "compile-libfuzzer-introspector-x86_64": () %s:%d/src/rnp/src/lib/logging.h]: 61":,40 :_ _funote: ncexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , __ S61O | U#RdefCE_PATH_FIL Step #6 - "compile-libfuzzer-introspector-x86_64": remoEv_e_ ," s_r_cL"I N*E/_)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin/src/rnp/src/librepgp/stream-parse.cppe: 1459_:_9S:O URCnote: E_use array indexing to silence this warningPA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ (_note: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _72 | +# dSeOfUiRnCeE _RPNAPT_HL_OSGIZE( .+. .3) /R*N Pr_eLmOoGv_eF "Ds(rsct"d e*r/r), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| VA ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/librepgp/stream-key.cpp | :#659d:e9f:i ne warning: __Sadding 'int' to a string does not append to the string [-Wstring-plus-int]OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE _659P | A T H _ F I L E _R_N P(__L_OFGI(L"E%_s_" ,+ eS.OwUhRaCtE(_)P)A;TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ^~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /*/src/rnp/src/lib/logging.h :r72e:m22o:v e "note: srexpanded from macro 'RNP_LOG'c" Step #6 - "compile-libfuzzer-introspector-x86_64": */) 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:/src/rnp/src/librepgp/stream-parse.cpp%:d1466]: 9":, __warning: funadding 'int' to a string does not append to the string [-Wstring-plus-int]c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _ _1466S | O U R C E _ P A TRHN_PF_ILLOEG_(_",c h_e_cLkIsNuEm_ _c)h;e c\k Step #6 - "compile-libfuzzer-introspector-x86_64": f a| il ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": d");/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 61| :40 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72 :6122 | :#d note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #denote: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1256:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1256 | RNP_LOG("failed to parse X25519 PKESK (enc sesskey length)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1256:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: ine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3/src/rnp/src/librepgp/stream-write.cpp :/1538*: 9r:e movwarning: e "adding 'int' to a string does not append to the string [-Wstring-plus-int]sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" *1538/ | )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("wrong param"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1538:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1552:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": e 1552ff | i in e R N P _LnOenote: G (_expanded from macro '__SOURCE_PATH_FILE__'._.S Step #6 - "compile-libfuzzer-introspector-x86_64": . )O URCE_PATH _FILE__ (__FILE_61 | R#NP_Ld_ef ine __SOURCE_PATHOG_FD ( _ F RNP_LOIG("wrong deLE__s (__FILE__ +tderr, f+ SOURCE __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1114:9: _PATH_SIwarning: ZE adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 1114/ | RNP_LOG("/src/rnp/src/librepgp/stream-parse.cppB:a1466d* sr2ekm :os9vp:eecif i"esrnote: r:c use array indexing to silence this warning"% d Step #6 - "compile-libfuzzer-introspector-x86_64": *"/,/src/rnp/src/lib/logging.h) :(72 Step #6 - "compile-libfuzzer-introspector-x86_64": i: n22| t:) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": prnote: otexpanded from macro 'RNP_LOG'.s Step #6 - "compile-libfuzzer-introspector-x86_64": 2k. s72p | e#cdiefier); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-key.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 659:9 :72 | #fdnote: ienfeuse array indexing to silence this warningi nReN Step #6 - "compile-libfuzzer-introspector-x86_64": PR_NLPO/src/rnp/src/lib/logging.h_G:L(72O.:G.22(.:.) . .R)Nnote: P_Rexpanded from macro 'RNP_LOG'LNOP Step #6 - "compile-libfuzzer-introspector-x86_64": G__ LF72OD | G(#_sdFteDdf(eisrntred, e Rr_Nr_P,V_ AL__O_AGVR(AG._S._A._R))G SR Step #6 - "compile-libfuzzer-introspector-x86_64": _N _P| )_L ^ Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": G| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": (:67s:t57d:e/src/rnp/src/lib/logging.h r:r,67note: :_57expanded from macro 'RNP_LOG_FD'_:V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ Anote: 67R | Gexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": S _67 _ | )  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( v ^ o Step #6 - "compile-libfuzzer-introspector-x86_64": i(dv)/src/rnp/src/lib/logging.ho :if67dp:)r57 i:fn ptrfi(note: n(tfexpanded from macro 'RNP_LOG_FD'fd( Step #6 - "compile-libfuzzer-introspector-x86_64": )(, f 67d" | )[ ,% s "( [) % %s s( :)(% dv%]os i:"d%,)d ]_f _p"fr,ui nn_ct__ff_(u,( fn_dc_)_S,_O ,U" R[_C%_EsS_(OP)URA CT%EHs_:P%AdT]H _"F,_I L_FE_I_fL_uE,n_ c___,__ L,_I_ NL_EI__NS_EO)_;U_ R)\C; Step #6 - "compile-libfuzzer-introspector-x86_64": E _\| PA Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H| _F ^I/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": L:E61_:/src/rnp/src/lib/logging.h_40:,:61 :_40_:Lnote: INexpanded from macro '__SOURCE_PATH_FILE__'Enote: _ Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro '__SOURCE_PATH_FILE__' )61; Step #6 - "compile-libfuzzer-introspector-x86_64": | # \d61e | Step #6 - "compile-libfuzzer-introspector-x86_64": f# id| enfe ^i Step #6 - "compile-libfuzzer-introspector-x86_64": n_e_ S_/src/rnp/src/lib/logging.hO_:US61OR:URCE_40: Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE61_ | _# define __SOURCE_(late s_SOCUR_CFE_PATPATH_tFate"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": E/src/rnp/src/lib/logging.h:72:22:_ PILEnote: __expanded from macro 'RNP_LOG' + Step #6 - "compile-libfuzzer-introspector-x86_64": SOU RCE72_ | P#AdTeHf_iSIZE + 3 /ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1552:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'HILE__ (__FILE__ A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1114:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1120:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1120 | RNP_LOG("Unknown protection format."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": * remove "s/src/rnp/src/librekey/key_store_g10.cppr:c1120": 9*:/ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | use array indexing to silence this warning ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1486:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1486 | RNP_LOG("cannot create sha1 hash: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1486:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #_+ SOURCE_PATH_SIZE + 3 //src/rnp/src/librekey/key_store_g10.cpp:1165:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": d 1165 | RN * remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:679:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 679 | RNP_LOG("wrong userid tag"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d67e | f i n e R N P _(LvOoGi(d.). .f)p rRiNnPt_fL(O(Gf_dF)D,( s"t[d%esr(r), %__VA_ARGS__)SefIiZnEe +RNP_LOG 3 /*( .r.e.m)o vReN P_LOP"G_sLrOcG"(_  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": "/src/rnp/src/lib/logging.hs:267k: 57k:e yFs:%d] ", __fu Dnc__, __S | d ^ Step #6 - "compile-libfuzzer-introspector-x86_64": O(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:eUrivaRCtion failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67:note: 57: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h67:E Step #6 - "compile-libfuzzer-introspector-x86_64": | _72 PATH_F : ILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #67 | (voi (void) fprind) fprintf((fd), "[%s()tdfe( Step #6 - "compile-libfuzzer-introspector-x86_64": (fifnde ) %,R sN":P%[_d%L]sO (G/src/rnp/src/librepgp/stream-packet.cpp:1262:17: )(" .,%/src/rnp/src/lib/logging.h:. s61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | .) RNP_LOG_#define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE__PAT_H_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": func__, __:%d] ", __fSOFuDUn(cRs_Ct_E/src/rnp/src/librepgp/stream-write.cpp:1577:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1262 | RNP_LOG("failed to get salg"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOU RC1577E | _PATH _ F I L E RNP_LOG("err__, __LIoNEr_ _%)d,; \ Step #6 - "compile-libfuzzer-introspector-x86_64": | derr, __",_ zret) ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: ; __SOURCE_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATHnote: VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:P| expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD'61 Step #6 - "compile-libfuzzer-introspector-x86_64": |  67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __#SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": d/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": efAFinT/src/rnp/src/librekey/key_store_g10.cpp:1165:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1186:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1186 | RNP_LOG("Encryption failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:72:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defineI:22e __SOURCE_PH: LE__, __LINE__FILE__, __LINEAnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~T72 | #define RN RNP_LOG(...) _P_LOG(...) RNP_H_FILE__ (__F_LOG_FD(stder); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hILE__ + SOURCER:67:57: note: /src/rnp/src/lib/logging.hNexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | P_LOG_FD(stde/src/rnp/src/lib/logging.h (void_PATH_SIZE :) fprintf((f:61:40: note: 61d),:r "[%s() %s40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defi+:%d] ", __funcr, __VA_ARGS_ __expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 3, /* remove "s___SOURCE_PA) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: #TH_FILE__, __rc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:define __SOURCn40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de __SOURCE_PAEefinote: Tne __SOUR_PATH_FILE__HCE_PATH_FILE_expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": __ (__FILE__ + FILE__ (__FILE SO67 | (vo(UR__FILE__ + SOURC_CE_P_ ATH_SIZE id) fprintf((f++ 3 /* removE_PATH_SIZE e "src" /src/rnp/src/librepgp/stream-packet.cpp:1262:17: note: use array indexing to silence this warningS*/)d+ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": O) /src/rnp/src/librekey/key_store_g10.cpp:1186:9: note: , "[%s() %s:%d]use array indexing to silence this warning3 /* remove "U Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:R/src/rnp/src/lib/logging.h:72:22: CE_PATH_SIZE + note: src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | ", __func__, __SOURCE#d 3 /* remove "efinote: ^ne RNP_LOexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 Step #6 - "compile-libfuzzer-introspector-x86_64": G(...) RNP_LO_PATH_FILE__, G_FD(stderrsrc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: | #define RNP_ note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PLOG(..A|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE__, __LINE__/src/rnp/src/librepgp/stream-key.cpp:679:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'__LINE__.))); R;N P\_\L Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": G| _| F ^~~~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": ^( Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/rnp/src/librepgp/stream-parse.cpp:1532:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1532 | RNP_LOG("wrong granularity"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tder/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RrNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57,/src/rnp/src/lib/logging.h :/src/rnp/src/lib/logging.h_61::_61 ::4040V::A note: _ Anote: Rexpanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__'note: G Step #6 - "compile-libfuzzer-introspector-x86_64": S Step #6 - "compile-libfuzzer-introspector-x86_64": __expanded from macro '__SOURCE_PATH_FILE__' )67 | 61 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^ 61 | Step #6 - "compile-libfuzzer-introspector-x86_64": f #/src/rnp/src/lib/logging.h:ine d e_(f_SiO67nU:evR57 oCi_Ed Step #6 - "compile-libfuzzer-introspector-x86_64": _:) P _fSpAOnote: TUriR67expanded from macro 'RNP_LOG_FD'n | tH Step #6 - "compile-libfuzzer-introspector-x86_64": fC 67 | (E (_ f_ Pd), "[%s() %s:%dFAITL HE ]_( _v (void) fp"_ (oFr,Ii L_i_d_n)F IE_Lftpfr_f(Ei_u(_n nf_t(c d__+_f_ FILE__ ((S)Of,,d U+)R" ,S[ _%OC_sS("EUO)[UR %RC_s() %s:%CE_PATH_FILE__, E_PATH_SIZEPAT%H_sdS:] %_+"d,] I 3 "__/,L I*ZN __ErE_f fu_+un_ 3 /* rnc__)e;,c e_\mm__o Step #6 - "compile-libfuzzer-introspector-x86_64": _Sv |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.he "src" */)ove "srOURCE_PATH_FILE__, , __SOURCE_Pc" */)A Step #6 - "compile-libfuzzer-introspector-x86_64": T | _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~H: _ Step #6 - "compile-libfuzzer-introspector-x86_64": 61| FIL ^L:I Step #6 - "compile-libfuzzer-introspector-x86_64": E40N:_E __,note: ___)L;expanded from macro '__SOURCE_PATH_FILE__'I \NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )| ; ^\ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1577:17: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 |  ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h#def:61i/src/rnp/src/lib/logging.h:nuse array indexing to silence this warning:4061:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: e __SOnote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 40: URnote: C expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": E61 | _#Pexpanded from macro 'RNP_LOG'dA61e | T Step #6 - "compile-libfuzzer-introspector-x86_64": f#Hid_neF IfLiE72e_ | __SOURCE_PATn_#define R e(_N P_LOG(...___HS_OURCE_PFFII)LL EE____AR T+(H __NF_IPFSI_OLLULOREGCE__EF_DP_(A_s_t T(d+e _rS_HOF_UILE__ +SIZE + 3 /* remRrC,E _S_PO_oUVA_ARGS__)vRAeCE_PATH_SIZE + 3 / TH_" Step #6 - "compile-libfuzzer-introspector-x86_64": Ss I| rZc"* ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h */) Step #6 - "compile-libfuzzer-introspector-x86_64": Er e+m | o3v e ~~~~~~~~~^~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": *:" 67sr:r57ec:m" o ve note: *"/expanded from macro 'RNP_LOG_FD's)rc Step #6 - "compile-libfuzzer-introspector-x86_64": " Step #6 - "compile-libfuzzer-introspector-x86_64": * 67/| | )  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  (vo/src/rnp/src/librepgp/stream-parse.cppid:)1532 :fp9r:i note: ntuse array indexing to silence this warningf( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd), "[%s() /src/rnp/src/lib/logging.h:72:22: note: %s:%dexpanded from macro 'RNP_LOG'] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __72f | #define unc_R_N,P __LO_GS(OURC.E._.) RPNAPTH__FLIOLGE__F_D,(s __LINE__)tde;r \r Step #6 - "compile-libfuzzer-introspector-x86_64": | , __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: /src/rnp/src/lib/logging.h:67:57:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: 61 | expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67#def | (voiind) fprinte __f((Sfd), "[%s() %s:OURCE_P%AdT]H ", __F_fuInLcE__ (__FIL__, __SOE_URC_E _+ PATH_FILE__, __LSOURCE_INPEA_T_/src/rnp/src/librepgp/stream-packet.cpp)H:;_S I\1270ZE Step #6 - "compile-libfuzzer-introspector-x86_64": :| +13 :3 ^  Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  /*/src/rnp/src/lib/logging.h :61:radding 'int' to a string does not append to the string [-Wstring-plus-int]40: Step #6 - "compile-libfuzzer-introspector-x86_64": 1270 | note: expanded from macro '__SOURCE_PATH_FILE__'emo Step #6 - "compile-libfuzzer-introspector-x86_64": v e "s61 | #defin er c_"_ S* /OR)URC Step #6 - "compile-libfuzzer-introspector-x86_64": NE _P| P_LOG("failed to ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1596:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _pFaIrseL EX_2_5 5(19_ _PFKIELE__ S+K (e SOURCE_nc sesPsAkTey)H"_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~SIZ Step #6 - "compile-libfuzzer-introspector-x86_64": E /src/rnp/src/lib/logging.h+ :372 :22: /*note:  expanded from macro 'RNP_LOG'r Step #6 - "compile-libfuzzer-introspector-x86_64": 72e | move# d"srce"f */)in Step #6 - "compile-libfuzzer-introspector-x86_64": | e ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(stde1596r | r , _ _ V AR_NPA_RLOG(G"Sun__k)now Step #6 - "compile-libfuzzer-introspector-x86_64": n al| gorithm ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~") Step #6 - "compile-libfuzzer-introspector-x86_64": ;/src/rnp/src/librepgp/stream-key.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h694 :| 9: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": :: /src/rnp/src/lib/logging.h57:warning: 72:: 22:note: adding 'int' to a string does not append to the string [-Wstring-plus-int]note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":   Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defi694 | 67 | ne R N P_ L O( Rvoid) fprinNPG(..t._f)L( (ORGfN(Pd)_,L O"G"w_[rF%oDsn((g)s t%desur:rs%, __VA_ARGedr]i /src/rnp/src/librepgp/stream-parse.cpp:1546:9: warning: d"S ,_tag: %d", __)_f Step #6 - "compile-libfuzzer-introspector-x86_64": s adding 'int' to a string does not append to the string [-Wstring-plus-int]t| uag); Step #6 - "compile-libfuzzer-introspector-x86_64": | nc__, __SOUR Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~1546 Step #6 - "compile-libfuzzer-introspector-x86_64":  |  /src/rnp/src/lib/logging.h:67:57: note: C E/src/rnp/src/lib/logging.h _:P72A:T H _ 22F R:IN expanded from macro 'RNP_LOG_FD'P_L Step #6 - "compile-libfuzzer-introspector-x86_64": LE O_Gnote: _(,67" expanded from macro 'RNP_LOG'i |  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURC Step #6 - "compile-libfuzzer-introspector-x86_64": nvalid symmetric key length"); Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": #/src/rnp/src/lib/logging.h:d__LINE__);eE_PATHf72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1546:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _i/src/rnp/src/lib/logging.h:61n:e40 :R NP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G( Step #6 - "compile-libfuzzer-introspector-x86_64": ...) RNP _61L | O#Gd_eFfDi(nset d_e_rSrO,U R_C_EV_AP_AATRHG_SF_I_L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | (_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ + SOURCE_/src/rnp/src/lib/logging.hP:A67T:H57_:S IZE + 3 /* rnote: emexpanded from macro 'RNP_LOG_FD'ov Step #6 - "compile-libfuzzer-introspector-x86_64": e "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | F I (void) fprintL| /src/rnp/src/librekey/key_store_g10.cppf:(1230(:f9d:), "E[%s() %s:%d] ", __func__, __SOU/src/rnp/src/librepgp/stream-parse.cppR:C1559E:_9P:A TH_warning: FILadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _1559_ | L I N E _ _ ) ; R\NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": "wrong /src/rnp/src/lib/logging.hc:h61e:c40k:s um"note: );expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' 61 | #define __SOURCE_PATH_FILE__ (__FILE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + 67 | SOURCE_PATH_S  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf/src/rnp/src/librepgp/stream-packet.cpp:1270((f d)warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%s() _IZE + 3 /*%s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__);_ remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1230 | /src/rnp/src/librepgp/stream-key.cpp:694:9:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": : 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:/src/rnp/src/lib/logging.h1559::619::40 : note: note: use array indexing to silence this warningexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #6 - "compile-libfuzzer-introspector-x86_64": __ S72O | U#RdCeEf_iPnAeT HR_NFPI_LLEO_G_( .(._._)F IRLNEP___L OG_FD+( sSOURCE_tPdAeTrHr_,S I_Z_EV A+_ A3R G/S*_ _r)em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^" Step #6 - "compile-libfuzzer-introspector-x86_64": src"/src/rnp/src/lib/logging.h :*67/:)57: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprint/src/rnp/src/librepgp/stream-write.cppf:(1596(:f9d:) , "note: [%use array indexing to silence this warnings( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %/src/rnp/src/lib/logging.hs::72%:d22]: ", note: __expanded from macro 'RNP_LOG'fu Step #6 - "compile-libfuzzer-introspector-x86_64": n c72_ | _#,d e_f_iSnOeU RRCNEP__PLAOTGH(_.F.I.L)E _R_N,P __L_OLGI_NFED_(_s)t;d e\rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^V Step #6 - "compile-libfuzzer-introspector-x86_64": A_AR/src/rnp/src/lib/logging.hG:S61_:_40): Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC E67_ | P A T H _ F I L E(_v_o i(d_)_ FfIpLrEi_n_t f+( (SfOdU)R,C E"_[P%AsT(H)_ S%IsZ:E% d+] 3" ,/ *_ _rfeumnocv_e_ ," s_r_cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1616:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1616 | RNP/src/rnp/src/librepgp/stream-parse.cpp_:L1579O:G13(:" wrowarning: ng defladding 'int' to a string does not append to the string [-Wstring-plus-int]at Step #6 - "compile-libfuzzer-introspector-x86_64": e st a1579t | e " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | RNP_LOG("unsupported s2k usage"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1230:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1247:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1247 | RNP_LOG("Failed to write g10 key: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("Attempt to decrypt using the key with invalid material."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1293:13 :72 | #dwarning: efiadding 'int' to a string does not append to the string [-Wstring-plus-int]ne Step #6 - "compile-libfuzzer-introspector-x86_64": RNP _1293L | O G ( . . . ) R N P _ LRONGP__FLDO(Gs(t"dfearr, i_l_eVdA _tAoR GgSe_t_ )ky Step #6 - "compile-libfuzzer-introspector-x86_64": b e| r- ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": cdh /src/rnp/src/lib/logging.hc:i67p:h57e:r texnote: t"expanded from macro 'RNP_LOG_FD'); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (v/src/rnp/src/lib/logging.ho:i72d:)22 :f prinote: ntexpanded from macro 'RNP_LOG'f( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd) ,72 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~"# Step #6 - "compile-libfuzzer-introspector-x86_64": [d%esf(i)n e% /src/rnp/src/lib/logging.hsR::N72%P:d_22]L: O "G,( .note: _._expanded from macro 'RNP_LOG'.f)u Step #6 - "compile-libfuzzer-introspector-x86_64": nRcN _P72__ | ,L# Od_Ge__fSFiODnU(eRs CtREdN_ePPr_ArLT,OH G__(F_.IV.LA.E_)_A _RR,GN SP_____LL)OIGN Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _F| _D)( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~;s Step #6 - "compile-libfuzzer-introspector-x86_64": t\d Step #6 - "compile-libfuzzer-introspector-x86_64": e| /src/rnp/src/lib/logging.hr:r ^~~~~~~~~~~~~~~~~~~~67, Step #6 - "compile-libfuzzer-introspector-x86_64": : 57_:_ V/src/rnp/src/lib/logging.hA:_61note: A:R40expanded from macro 'RNP_LOG_FD'G:S Step #6 - "compile-libfuzzer-introspector-x86_64": __)note: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' |  | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 61 Step #6 - "compile-libfuzzer-introspector-x86_64": |  # d e/src/rnp/src/lib/logging.h(f:vi67on:ie57d :) _ f_pSrOnote: iUnRexpanded from macro 'RNP_LOG_FD'tCfE Step #6 - "compile-libfuzzer-introspector-x86_64": (_(P fA67dT | )H ,_ F "I [L %E s_ (_ ) ( (v%_os_i:Fd%I)dL ]Ef _p"_r, i +n_ t_SffO(uU(nRfcCd_E)__,,P A"_T[_H%S_sOS(UI)RZ CE%E s_+:P %A3dT ]H/ _*"F ,Irem Lo_Ev__ef_ u,"n sc_r__, _c_L"_I SN*OE/U_)R_C) Step #6 - "compile-libfuzzer-introspector-x86_64": E; _ | P\A ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1293:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1297:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1297 | RNP_LOG("failed to get kyber-ecdh wrapped session key length"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | /src/rnp/src/librepgp/stream-parse.cpp#:d1579e:f13i:n e _note: _Suse array indexing to silence this warningOU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG' ( Step #6 - "compile-libfuzzer-introspector-x86_64": __F I72L | E#_d_e f+i nSeO URRNCPE_LOG_(P.A.T.H)_ SRINZPE_ L+O G3_ F/D*/src/rnp/src/librepgp/stream-key.cpp(: s861rt:ed9me:or vre, warning: _"_sVradding 'int' to a string does not append to the string [-Wstring-plus-int]Ac" _* Step #6 - "compile-libfuzzer-introspector-x86_64": A/R)G S861 Step #6 - "compile-libfuzzer-introspector-x86_64": _ | _ | )  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |   ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:(67":i57n:v a/src/rnp/src/librepgp/stream-packet.cppl:1297note: i:d13expanded from macro 'RNP_LOG_FD' :s Step #6 - "compile-libfuzzer-introspector-x86_64": pecnote: i67fuse array indexing to silence this warning | i e Step #6 - "compile-libfuzzer-introspector-x86_64": r " ) /src/rnp/src/lib/logging.h;: 72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 22(| :vo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": d)note: fexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.hp:r Step #6 - "compile-libfuzzer-introspector-x86_64": 72i :n7222t | :f# (d(effnote: din)expanded from macro 'RNP_LOG'e, Step #6 - "compile-libfuzzer-introspector-x86_64": "R[N %P72s_ | (L#)Od Ge(%f.si.:.n%)ed ]RR NNP"P_,_L OLG_O__GFf(Du.(n.sc.t_)d_ e,R rNr_P_,_ SL_OO_UGVR_ACF_EDA_(RPsGAtSTderrH,_ F_I_LVEA___A,R G_S__L_I)NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ^57 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:61:40note: H_FILexpanded from macro 'RNP_LOG_FD'/src/rnp/src/librekey/key_store_g10.cpp:1247:9 Step #6 - "compile-libfuzzer-introspector-x86_64": _ 67 | _ (voi: note: d: ) fpriE__, _use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": | _L ^ Step #6 - "compile-libfuzzer-introspector-x86_64": I Step #6 - "compile-libfuzzer-introspector-x86_64": NE__/src/rnp/src/lib/logging.h):;/src/rnp/src/lib/logging.h72 ::\67ntf((fd), ":57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 22[%s() : note: expanded from macro 'RNP_LOG'%s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de 67 | fine __SOURCE_PATH_FILE__ (__FILE__ + ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SInote: ZEexpanded from macro '__SOURCE_PATH_FILE__' + Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define _ 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-key.cpp:861:9_SOU:R /src/rnp/src/lib/logging.h: (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PA Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP61_:L40note: OG(.CEuse array indexing to silence this warning_ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SO..) RNP_LUOG_FD(stRTH_FILE__, _CE_/src/rnp/src/lib/logging.h:72:22: note: PHAd_FILE___LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1303:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1303 | RNP_LO (_expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72eTrH_FILE__ + SOURCE_PATHr, __GV(A"_fARGS__)ai Step #6 - "compile-libfuzzer-introspector-x86_64": l e| d ^t Step #6 - "compile-libfuzzer-introspector-x86_64": o get /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _ S67I | Z E + 3 / * (rveomiodv)e f"psrricn"t f*(/()fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,| " ^[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE/src/rnp/src/librepgp/stream-parse.cpp :+1584 :39 :/ * rwarning: emoadding 'int' to a string does not append to the string [-Wstring-plus-int]ve Step #6 - "compile-libfuzzer-introspector-x86_64": "sr c1584" | * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~salg"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(._FILE__ (__FILE__ +..) RNP_LOG_FD (SsOURCE_PATH_SIZE + Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22tderr, __VA 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__)/src/rnp/src/librepgp/stream-write.cpp:1616:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __ Step #6 - "compile-libfuzzer-introspector-x86_64": V A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1303:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/librekey/key_store_g10.cpp: 1267:13note: : expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] 61 | #define __SOURCE_PA3 /* remove | "#sdrecf"i n*e/) Step #6 - "compile-libfuzzer-introspector-x86_64": R N|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": P_:L OG(.note: ..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #deTH_FILEfine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (/src/rnp/src/librepgp/stream-write.cpp_:_1641F:I17L:E __ warning: + Sadding 'int' to a string does not append to the string [-Wstring-plus-int]OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_ P1641A | T H _ S I Z E + 3 /* remove :"57s:rc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  note: /src/rnp/src/librepgp/stream-parse.cpp:1584:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | __ (__FILE__ + SO : note:  U RCE_PATexpanded from macro 'RNP_LOG'H Step #6 - "compile-libfuzzer-introspector-x86_64": _S (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  IZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1312:13 72: | # d warning:  efi nadding 'int' to a string does not append to the string [-Wstring-plus-int]e Step #6 - "compile-libfuzzer-introspector-x86_64": R NP_R1312N | P L O _G ( . . L. O) G R N(P_" LwrOo GR_FNnDP(_sgLtOdGe (rb"rzf,iapi2l eds t _a_tVteAo _gA eR%t dk"Gy,Sb zerr_e-_t));e Step #6 - "compile-libfuzzer-introspector-x86_64": c Step #6 - "compile-libfuzzer-introspector-x86_64": d| h s| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": sio ^n Step #6 - "compile-libfuzzer-introspector-x86_64": k/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s: 67 | (void) fprintf((fd), "[%s() 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FI%s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": 1267 | RNP_LOG("Failed to write s_exp"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40LE__ (__FILE__ + SOURCE_PAT: Hnote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 61SIZE/src/rnp/src/lib/logging.h | #define __SOURCE_PAT/src/rnp/src/librepgp/stream-key.cpp:886:17:: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 886 | 72: RNP_LOG("wrong block size"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_H_FILE__ ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 22: + 3 /note: (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1641:#* removexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define e "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(std |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": e/src/rnp/src/librepgp/stream-packet.cpp:rr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1312/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": void) fprintf/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define R17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'((fd), "[%s(dNP_LOG(...)efine __SOURCE_PATH RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __FILE__ (__FI) %s:%d] ", _L_f67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | E__ + SOURCE_PAunc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-parse.cpp:1596:9: warning: 61:40: note: _Texpanded from macro '__SOURCE_PATH_FILE__'VHA _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ A RS(Iv oZGi61S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": d | E)# d+f ep3friadding 'int' to a string does not append to the string [-Wstring-plus-int]ne Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH 1596 | RNP_LOG("Attem p/t to mix SEIPD v1 with PKESK v6 or SEIPD v2 with PKESK inv3"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": t/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1596:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72/src/rnp/src/lib/logging.h* _reFmoIvLe:fE (_"67_s(: rf57(cd:"_) _,*F /I"note: )L[E%expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _s _( Step #6 - "compile-libfuzzer-introspector-x86_64": | )  + ~~~~~~~~~^~~~~~~~~~~~~~~~~~% sS Step #6 - "compile-libfuzzer-introspector-x86_64": O:67U/src/rnp/src/librepgp/stream-key.cpp:886:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:894:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 894 | RNP_LOG("wrong s2k usage"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:894:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__F/src/rnp/src/librepgp/stream-key.cpp:903:9: ILE | _RCE__P ATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1267:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1275 | RNP_LOG("Failed to build s_exp: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1275:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src"warning: (+v | # oadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": id 903 | ) fpr Rintf((fd), "[%s */)NP_LOG("w( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": )rSOUR d%efsC:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: onnote: g key tag"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #deine fE_PATH_Snote: expanded from macro 'RNP_LOG'IZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Rine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1319:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 1319 | RNP_LOG("unknown pk alg %d", (int) alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...)/src/rnp/src/lib/logging.h :R72N:P22: note: _Lexpanded from macro 'RNP_LOG'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _F D72( | s#tddeefrirn,e _R_NVPA__LAORGG(S._._.)) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(s/src/rnp/src/lib/logging.ht:d67e:r57r:, __VA_ARGnote: S_expanded from macro 'RNP_LOG_FD'_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 67 :(57v:o id)note: fexpanded from macro 'RNP_LOG_FD'pr Step #6 - "compile-libfuzzer-introspector-x86_64": in t67f | ( ( f d ) , " [(%vso(i)d )% sf:p%rdi]n t"f,( (_f_df)u,n c"_[%s(_), %_s_:S%OdU]R C"E,_ P_A_TfHu_nFcI_L_E,_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __LI/src/rnp/src/lib/logging.hN:E61_:_40):; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P61A | T#Hd_eFfIiLnEe_ __ _(S_O_UFRICLEE__P_A T+H _SFOIULREC_E__ P(A_T_HF_ISLIEZ_E_ ++ 3S O/U*R CrEe_mPoAvTeH _"SsIrZcE" +* /3) / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ~~~~~~~~~^~~~~~~~~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:903:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp/src/rnp/src/lib/logging.h::131972::922:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 7272: | 22#:d efinote: neexpanded from macro 'RNP_LOG' R Step #6 - "compile-libfuzzer-introspector-x86_64": N P72_ | L#OdGe(f.i.n.e) RRNNPP__LLOOGG(_.F.D.()s tRdNePr_rL,O G___FVDA(_sAtRdGeSr_r_,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ^A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS_/src/rnp/src/lib/logging.h_:)67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67 :6757 | :   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o67i | d ) f p r i n t(fv(o(ifdd)) ,f p"r[i%nst(f)( (%fsd:)%,d ]" ["%,s (_)_ f%usn:c%_d_], "_,_ S_O_UfRuCnEc__P_A,T H_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def_i_nSeO U_R_CSEO_UPRACTEH__PFAITLHE__F_I,L E____L I(N_E__F_I)L;E _\_ Step #6 - "compile-libfuzzer-introspector-x86_64": + | SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_/src/rnp/src/lib/logging.hP:A61T:H40_:S IZEnote: +expanded from macro '__SOURCE_PATH_FILE__' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* 61r | e#mdoevfei n"es r_c_"S O*U/R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1716:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1716 | RNP_LOG("failed to init streamed packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :721324 | :#9d:e finwarning: e Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L O1324G | ( . . . ) R N PR_NLPO_GL_OFGD(("setxdterrar ,% d_ _bVyAt_eAsR GiSn_ _p)k Step #6 - "compile-libfuzzer-introspector-x86_64": p a| ck ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": t", (i/src/rnp/src/lib/logging.hn:t67): 57p:k t.lnote: efexpanded from macro 'RNP_LOG_FD't( Step #6 - "compile-libfuzzer-introspector-x86_64": )) ;67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (vo/src/rnp/src/lib/logging.hi:d72): 22f:p rinnote: tfexpanded from macro 'RNP_LOG'(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd) ,72 | "#[d%esf(i)n e% sR:N%Pd_]L O"G,( ._._.f)u nRcN_P__,L O_G__SFODU(RsCtEd_ePrArT,H __F_IVLAE__A_R,G S____L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG_FD'40: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 67 | expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #(dveofiidn)e f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ %(s_:_%FdI]L E", ____ f+u nScO_U_R,C E___PSAOTUHR_CSEI_ZPEA T+H _3F I/L*E _r_e,m o_v_eL I"NsEr_c_") ;* /\) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S/src/rnp/src/librepgp/stream-write.cppO:U1716R:C9E:_ PATnote: H_use array indexing to silence this warningFI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :(72_:_22F:I LE_note: _ expanded from macro 'RNP_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR C72E | _#PdAeTfHi_nSeI ZREN P+_ L3O G/(*. .r.e)m oRvNeP _"LsOrGc_"F D*(/s)td Step #6 - "compile-libfuzzer-introspector-x86_64": e r| r, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :671324 | : 9 :   note:  use array indexing to silence this warning(v Step #6 - "compile-libfuzzer-introspector-x86_64": oid)/src/rnp/src/lib/logging.h :f72p:r22i:n tf(note: (fexpanded from macro 'RNP_LOG'd) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[ %72s | (#)d e%fsi:n%ed ]R N"P,_ L_O_Gf(u.n.c._)_ ,R N_P__SLOOUGR_CFED_(PsAtTdHe_rFrI,L E____V,A __A_RLGISN_E__)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 61 | # d e f i(nveo i_d_)S OfUpRrCiEn_tPfA(T(Hf_dF)I,L E"_[_% s((_)_ F%IsL:E%_d_] +" ,S O_U_RfCE_PATuHn_cS_I_Z,E _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ ,* /_)_L Step #6 - "compile-libfuzzer-introspector-x86_64": I N| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/librekey/key_store_g10.cpp | #de:f1284i:n9e: __Swarning: OURadding 'int' to a string does not append to the string [-Wstring-plus-int]C Step #6 - "compile-libfuzzer-introspector-x86_64": 1284 | E _ P ARTNHP__FLIOLGE(_"_i n(c_o_rFrIeLcEt_ _f o+r mSaOtU:R C%Ed_"P,A TkHe_yS-I>ZfEo r+m a3t )/;* Step #6 - "compile-libfuzzer-introspector-x86_64": r e| mo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": e "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1284:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1604:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1604 | RNP_LOG("For the given asymmetric encryption algorithm in the PKESK, only AES is " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  1605 | "allowed but another algorithm has been detected."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __S/src/rnp/src/librepgp/stream-write.cppO:U1739R:C13E:_ PATwarning: H_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__, 1739_ | _ L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(/src/rnp/src/lib/logging.h":f61a:i40l:e d tnote: o expanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": it z l61i | b#,d eefrirnoer _%_dS"O,U RzCrEe_tP)A;TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ (__FIL/src/rnp/src/lib/logging.hE:_72_: 22+: SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA T72H | _#SdIeZfEi n+e 3R N/P*_ LrOeGmove (".s.r.c)" R*N/P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (stderr, __VA_A/src/rnp/src/librepgp/stream-parse.cppR:G1604S:_9_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5772:: 22: note: expanded from macro 'RNP_LOG_FD'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 72 | # d e f i n(ev oRiNdP)_ LfOpGr(i.n.t.f)( (RfNdP)_,L O"G[_%FsD(()s t%dse:r%rd,] _"_,V A___AfRuGnSc____), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __LI N67E | _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ^~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": d) f/src/rnp/src/lib/logging.hp:r61i:n40t:f ((fnote: d)expanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": "[% s61( | )# d%esf:/src/rnp/src/librepgp/stream-packet.cppi%:nd1388e]: 9_":_, S OURCE___warning: PfAuTnadding 'int' to a string does not append to the string [-Wstring-plus-int]Hc__ Step #6 - "compile-libfuzzer-introspector-x86_64": F_I,L E_1388__ | _S O (U _R _C FE I_ LP EAR_TN_HP __+FL IOSLGOE(U_"R_UC,nE k__nP_oALwTInHN _EpS_kI_ Z)aE;l g+\:  3 Step #6 - "compile-libfuzzer-introspector-x86_64": % d/| "*, ^ r Step #6 - "compile-libfuzzer-introspector-x86_64": (eimnot/src/rnp/src/lib/logging.hv):e 61 a:"l40sg:r) c;" Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": * /| 61) |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": e/src/rnp/src/lib/logging.h :_72_:S22O:U RCEnote: _Pexpanded from macro 'RNP_LOG'AT/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": H:_ 1739F72:I | 13L#:Ed _e_f inote: (n_euse array indexing to silence this warning_ FR Step #6 - "compile-libfuzzer-introspector-x86_64": INLPE/src/rnp/src/lib/logging.h__:L_72O :G+22( :.S .O.U)Rnote: CREexpanded from macro 'RNP_LOG'N_PP Step #6 - "compile-libfuzzer-introspector-x86_64": _ALT OH72G_ | _S#FIdDZe(Efs it+nd ee3 r Rr/N,*P __rL_eOVmGAo(_v.Ae.R .G")Ss _rR_cN)"P _ Step #6 - "compile-libfuzzer-introspector-x86_64": *L /O| )G_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": F Step #6 - "compile-libfuzzer-introspector-x86_64": D| (s ^/src/rnp/src/lib/logging.ht Step #6 - "compile-libfuzzer-introspector-x86_64": :d67e:r57r: note: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_AR G67S | _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^( Step #6 - "compile-libfuzzer-introspector-x86_64": voi/src/rnp/src/lib/logging.hd:)67 :f57p:r inote: ntexpanded from macro 'RNP_LOG_FD'f( Step #6 - "compile-libfuzzer-introspector-x86_64": (f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E____S)O;U R\CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/lib/logging.hE:_61_:,40 :_ _LInote: NE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61 :6140 | :# defnote: inexpanded from macro '__SOURCE_PATH_FILE__'e Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__ (__FILE_ _61 | +# dSeOfUiRnCeE __P_ASTOH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1388:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-key.cpp:921:9: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | warning: #deadding 'int' to a string does not append to the string [-Wstring-plus-int]fi Step #6 - "compile-libfuzzer-introspector-x86_64": 921 | n e R N P _RNP_LOG("secret key data is not populated"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:921:9: LOG(...) RNP_Lnote: OGuse array indexing to silence this warning_F Step #6 - "compile-libfuzzer-introspector-x86_64": D(s/src/rnp/src/lib/logging.htderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :U72/src/rnp/src/lib/logging.hR:C67E:_57P:22: : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1423:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1423 | RNP_LOG("wrong packet version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1423:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Anote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf/src/rnp/src/librepgp/stream-parse.cpp:1731:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1731 | RNP_LOG("CEK len/alg mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1731:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS(__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^(fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), /src/rnp/src/lib/logging.h"[%s() %s:%d] ":, __f67Tunc__:57,: __SOURCE_PATH_FILE__, __LINE__); note: expanded from macro 'RNP_LOG_FD'\ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:956:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 956 | RNP_LOG("wrong key packet tag: %d", atag); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:956:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:975:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 975 | RNP_LOG("unable to retrieve key packet version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:975:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": H Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __S/src/rnp/src/librepgp/stream-key.cppOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1743:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1743 | RNP_LOG("failed to set ad"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1743:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ (__FILE:992:9_:_ + warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]R/src/rnp/src/librepgp/stream-parse.cppCE:_P1789A:T9H_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1789 | 992 | RN RNP_LOG("wPr_oLnOG("no |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gsup pkoeryt epda cskk eat vervailab/src/rnp/src/librepgp/stream-write.cpp:1749:13:slei"o)n;") Step #6 - "compile-libfuzzer-introspector-x86_64": ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG'72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #d72 | e#fdienfei nReN PR_NLPO_GL(O.G.(..). .R)N PR_NLPO_GL_OFGD_(FstDd(estrdre,r r_,_ V_A__VA_ARARGSG_S__)_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6767::5757:: note: expanded from macro 'RNP_LOG_FD'note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6767 | | warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": ((vv1749oo | ii dd )) fprintf( fprintf ((fd), "[ R(NfPd_)L,%O sG"(([)"% fsa%(is)l: %e%dds] : t%"od, ] i _n"_i,t _b_zf,u nfecur_nr_c__, __So,r _%_dS"OO,U RUzCRrECe_EtP_)AP;TAHT Step #6 - "compile-libfuzzer-introspector-x86_64": _H F_| IFLI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~EL Step #6 - "compile-libfuzzer-introspector-x86_64": _E__,_ , ____L/src/rnp/src/lib/logging.hLI:IN72NE__):E22_:_ ;) ;\ note: \ Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": |   Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | /src/rnp/src/lib/logging.h:61#de/src/rnp/src/lib/logging.hf:i61n::e4040 :: R NPnote: _note: Lexpanded from macro '__SOURCE_PATH_FILE__'Oexpanded from macro '__SOURCE_PATH_FILE__'G Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": . ..61)61 | #define | #de RNfPi_nL_eO_ GS__O_FUSDRO(CUsERt_CdPEeA_rTPrA,T HH____FILE__ (__FILE_FILE__ (__FIVA_ARGS_LE__ + S_)_ Step #6 - "compile-libfuzzer-introspector-x86_64": + | OSUO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~RU Step #6 - "compile-libfuzzer-introspector-x86_64": CREC_EP_AP/src/rnp/src/lib/logging.hTAH:T_67HS:_I57SZ:IE Z E+ note: +3 expanded from macro 'RNP_LOG_FD'3/ */ *r Step #6 - "compile-libfuzzer-introspector-x86_64": e mor67ve | emove " s "r cs r "c "* (/v)*o/i Step #6 - "compile-libfuzzer-introspector-x86_64": )d |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~) fprint Step #6 - "compile-libfuzzer-introspector-x86_64": f((fd), "[%/src/rnp/src/librepgp/stream-key.cpp:992:9s() /src/rnp/src/librepgp/stream-parse.cpp:%:s :1789%:9dnote: :]  use array indexing to silence this warning", note: _ Step #6 - "compile-libfuzzer-introspector-x86_64": _fuse array indexing to silence this warningun Step #6 - "compile-libfuzzer-introspector-x86_64": c_/src/rnp/src/lib/logging.h_/src/rnp/src/lib/logging.h,:: 7272_:22:_:22S :O Unote: Rnote: Cexpanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG'E Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": P AT72H72 | | #_#dedFfeILfEii_nn_ee, R_N_RPLN_ILNP_OELG_O(_G.)(;..) RN. .\P Step #6 - "compile-libfuzzer-introspector-x86_64": ._ )L| ORG ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FNDP(_st/src/rnp/src/lib/logging.hLd:Oe61Gr_:rF40,D (:s_ t_dVeAr_rAnote: ,R Gexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #dS____V)A_A Step #6 - "compile-libfuzzer-introspector-x86_64": Re Gf| S_ ^_i)n Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": UR/src/rnp/src/lib/logging.hC:E67_P/src/rnp/src/lib/logging.hA::T5767H::_ 57F:I Lnote: Eexpanded from macro 'RNP_LOG_FD'_note: _ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' (_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ 67FI | L 67E | _ _ + S O (U vR(oCviEod_i)Pd A)fT pHfr_piSrnIitZnfEt( f(+(f (df)d,3) , " /["*%[ s%r(se)(m )o% vs%e:s %:"d%s]dr ]c" "," ,*_ /__)f_uf Step #6 - "compile-libfuzzer-introspector-x86_64": nu cn| _c__ ~~~~~~~~~^~~~~~~~~~~~~~~~~~,_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,_ __S_SOOUURRCCEE_PAT_HP_AFTIHL_EF_I_/src/rnp/src/librepgp/stream-write.cppL,E: __1749__:,L13 I:_N _EL_I_note: N)E;use array indexing to silence this warning_ _\ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": \| /src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": ^72 Step #6 - "compile-libfuzzer-introspector-x86_64": :| 22: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h40:: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 :40:note: 72  | expanded from macro '__SOURCE_PATH_FILE__'#dnote: Step #6 - "compile-libfuzzer-introspector-x86_64": e fexpanded from macro '__SOURCE_PATH_FILE__'in61 Step #6 - "compile-libfuzzer-introspector-x86_64": e | #RdN61ePf | _i#LndOeeG f(_i._n.Se.O )U_ _RRSCNOEPU__RPLCAOETG_H_P_FAFTDIH(L_sEFt_Id_Le Er(r, _____FV_IA L_(EA__R__GF SI+_L _ES)_O_U Step #6 - "compile-libfuzzer-introspector-x86_64": R+ C | ES_O ^PU Step #6 - "compile-libfuzzer-introspector-x86_64": ARTCHE__S/src/rnp/src/lib/logging.hPI:AZ67TE:H 57_+:S I3Z E/ note: *+ expanded from macro 'RNP_LOG_FD'3r e Step #6 - "compile-libfuzzer-introspector-x86_64": /m *ov er67 e | "msovr ec " " s* r/ c) " Step #6 - "compile-libfuzzer-introspector-x86_64": (* v/| o)i ^d Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": )  | f ^p Step #6 - "compile-libfuzzer-introspector-x86_64": ri/src/rnp/src/librepgp/stream-key.cpp:1012:9: warning: ntadding 'int' to a string does not append to the string [-Wstring-plus-int]f Step #6 - "compile-libfuzzer-introspector-x86_64": ((f 1012 | d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.hRNP_LOG("u:n61k:nown key 40a:l gorithm: %d"note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S, (int) alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": O/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": U 72 | #define RNP_LRCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1012:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1756:9/src/rnp/src/librepgp/stream-key.cpp:1020:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1020 | RNP_LOG(: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1756 | RNP_LOG("unknown compression algor"wrong v3 pk algorithmi"t); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:hm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD/src/rnp/src/lib/logging.h(std:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": err, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_F |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": D(stderr, __VA_ARGS__)67 | (void) fprintf((fd), Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ +note: Sexpanded from macro 'RNP_LOG_FD'OURCE_PATH_SIZE + 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) f/src/rnp/src/librepgp/stream-parse.cppp:r1852i:n9t:f ((fwarning: /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": d),adding 'int' to a string does not append to the string [-Wstring-plus-int] " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %s()1852 | % s : % d ] " ,R N_P__fLuOnGc(_"_f,a i_l_eSOURCE_PATH_FILd to read dEa_t_a ,form a_t_"L)I;NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: /src/rnp/src/lib/logging.h:61note: :40expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72expanded from macro '__SOURCE_PATH_FILE__' | # Step #6 - "compile-libfuzzer-introspector-x86_64": d ef61in | e# dReNfPi_nLeO G_(_.S.O |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": UR.C)E _/src/rnp/src/librepgp/stream-key.cpp:1020:13: note: Puse array indexing to silence this warningAT Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_72_: 22(:_ _FInote: LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_PATH_SIZERNP_LOG_FD(std er72r | ,# d_e_fViAn_eA RRGNP_LSO_G_() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf +...) RNP_LOG_FD(stderr,( 3 /( __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": * remove "src"f */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": d), "[%s() %s:%d] ", __func_/src/rnp/src/librepgp/stream-write.cpp_:,1756 :_9_: Snote: OUuse array indexing to silence this warningR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H72:22: _FILE_/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61note: expanded from macro 'RNP_LOG'_, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(+ SOURCE_PATH_SI...) RNP_LOG_FZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1852:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(D(stderr,...) RNP_LOG_FD(stderr, __VA __V:40A:_ _ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h:67:57: note:  (void) fpr | #define __SOURCE_Pintf((fexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | d), ATH_FILE__ (__"[%s (v() %s:%d] FILE__", __func__, __SOUoid) fprintf((fd), "RCE_PATH_FIL + SOURCE_PATH_SIZEE__, __LINE_[%s() %s:_); + 3 /* remove "src" \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", __/src/rnp/src/lib/logging.h:61:40:  */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #/src/rnp/src/librepgp/stream-key.cpp:1030:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | define __SOURCE_PATfunc__, __SOURCH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)E_PAT Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/librepgp/stream-parse.cpp:1866:9: E__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1866 | RNP_LOG("Warning: unknown data format %" PRIu8 ", ignoring.", format)/src/rnp/src/lib/logging.h:61:40:; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ( 61 | #define __SOURCE_PATH_FILE__ ((fd), "[_%_sF(I) L%E__s :+% dS]O UR"C,E_P A_T_Hf_uSInZcE_ _+, 3_ _/S*OU RreCmE_P RNP_LOG("failove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ed to get v5 octet count field"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-write.cpp:1777:9: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_ATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1866:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LLOG_FD(stdOG(...) RNP_LOG_FD(stderr, _err, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_ARGS 67 | __) Step #6 - "compile-libfuzzer-introspector-x86_64":  warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": | 1777 | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :R67N:P57_:L OG(note: "wexpanded from macro 'RNP_LOG_FD'ro Step #6 - "compile-libfuzzer-introspector-x86_64": ng pa r67a | m " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) fprintf((fd/src/rnp/src/lib/logging.h):,72 :"22[:% s()note: %expanded from macro 'RNP_LOG's: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", 72_ | #_func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": define RNP_/src/rnp/src/librepgp/stream-parse.cpp:1872:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1872 | RNP_LOG("failed to read file name length"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": L O72G | (#.d.efine RNP._)LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PARTNHP__FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ +LO SG_FD(stderOrU,R C__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ( v61o | i#define __SOURCE_PATH_FdILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1777:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1814:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1814 | RNP_LOG("filename too long, truncating"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1814:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _E) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1030:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1034:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1034 | RNP_LOG("v5 octet count mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1034:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1048 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1048:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_SIZcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/pass-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -c /src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1872:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1058/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG':13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN Step #6 - "compile-libfuzzer-introspector-x86_64": 1058 | RNP_LOG("failed to read key protection"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "srP_LOG(...) RNP_LOG_FD(sc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~tderr, __ Step #6 - "compile-libfuzzer-introspector-x86_64": V/src/rnp/src/librepgp/stream-key.cpp:1058A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1877:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1877 | RNP_LOG("failed to read file name"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ",_ L_I_NfEu_n_c)_; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": IL 61 | #defEi_n_e, ____SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__FILE_/src/rnp/src/lib/logging.h_: 61+: 40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_SI Z61E | #+d e3f i/n*e r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1877:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1885:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1885 |  /src/rnp/src/librepgp/stream-write.cpp : 1844 :R9N:P _LOwarning: G("adding 'int' to a string does not append to the string [-Wstring-plus-int]fa Step #6 - "compile-libfuzzer-introspector-x86_64": iled to 1844r | e a d f i l e RtNiPm_eLsOtGa(m"pf"a)i;le Step #6 - "compile-libfuzzer-introspector-x86_64": d | to ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": init /src/rnp/src/lib/logging.h:72s:t22r:e amenote: d expanded from macro 'RNP_LOG'pa Step #6 - "compile-libfuzzer-introspector-x86_64": cket "72) | ;#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(./src/rnp/src/lib/logging.h.:.72): 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'_F Step #6 - "compile-libfuzzer-introspector-x86_64": D(std e72r | r#,d e_f_iVnAe_ ARRNGPS__L_O)G( Step #6 - "compile-libfuzzer-introspector-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:_67F:D57(:s tdenote: rrexpanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ A67R | G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": id) fp/src/rnp/src/lib/logging.hr:i67n:t57f:( (fdnote: ),expanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": [%s() 67% | s : % d ] " , (_v_ofiudn)c _f_p,r i_n_tSfO(U(RfCdE)_,P A"T[H%_sF(I)L E%_s_:,% d_]_ L"I,N __funEc____),; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_F/src/rnp/src/lib/logging.hI:L61E:_40_:, __note: LIexpanded from macro '__SOURCE_PATH_FILE__'NE Step #6 - "compile-libfuzzer-introspector-x86_64": __); \61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ ( _61_ | F#IdLeEf_i_n e+ _S_OSUORUCREC_EP_APTAHT_HS_IFZIEL E+_ _3 (/_*_ FrIeLmEo_v_e +" sSrOcU"R C*E/_)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1885:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp :721844 | :#9d:e finnote: e use array indexing to silence this warningRN Step #6 - "compile-libfuzzer-introspector-x86_64": P_LO/src/rnp/src/lib/logging.hG:(72.:.22.:) RNnote: P_expanded from macro 'RNP_LOG'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_F D72( | s#tddeefrirn,e _R_NVPA__LAORGG(S._._.)) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARG S67_ | _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (void/src/rnp/src/lib/logging.h): 67f:p57r:i ntfnote: ((expanded from macro 'RNP_LOG_FD'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[ %67s | ( ) % s : % d ]( v"oid) fpr,i n_t_ff(u(nfcd_)_,, "_[_%SsO(U)R C%Es_:P%AdT]H _"F,I L_E__f_u,n c____L,I N_E__S_O)U;R C\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_/src/rnp/src/lib/logging.h_::61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1063:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1063 | RNP_LOG( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  1064 | "Error when parsing S2K usage: A version 6 packet MUST NOT use the value 255."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1063:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__)/src/rnp/src/librepgp/stream-parse.cpp:1941:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 1941 | #define RNP__SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + , _3_ L/I*N Er_e_m); \ Step #6 - "compile-libfuzzer-introspector-x86_64": ove | " ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hsrc" :*61/:)40: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  _LOG("fail61 | #define __Sed to reaOURCd compressE_PATH_ion algorFILE__ (ithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": __FILE__ + SOURCE_PATH_S|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def/src/rnp/src/librepgp/stream-key.cpp:1074:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": IiZne RNP_LOG(...) RNP_LOG_E + 3 FD(stderr,/* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voi1074 | d) fprintf( (fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__/src/rnp/src/librepgp/stream-write.cpp:1875:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1875 | RNP_LOG("allocation f, __LINE__); \ RNP_LO Step #6 - "compile-libfuzzer-introspector-x86_64": G("failed to r |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*ai ead v5 sremove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": 2| k len ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ");/src/rnp/src/librepgp/stream-parse.cpp:1941:9: note: lure") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'; Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG Step #6 - "compile-libfuzzer-introspector-x86_64": | _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #ine __SOURCE_PATH_FILEdefine RNP_LOG(...) RNP_LOG_FD__ (__FILE__ + SOURCE_PATH(_SIZsE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tde/src/rnp/src/librepgp/stream-key.cpp:1074:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:r57: rnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA 67 | _ (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1082:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1082 | RNP_LOG("failed to read key protection"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILEuse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stA__, __LIRGS__NE__)) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:67:57:|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: 67 | note: expanded from macro '__SOURCE_PATH_FILE__' (void)  Step #6 - "compile-libfuzzer-introspector-x86_64": f 61print | #define __f((SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1082:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1096:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1096 | RNP_LOG("failed to read key protection (symmetric alg)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_Fderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1956:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1956 | RNP_LOG("failed to init zlib, error %d", zret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67[ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1956:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF/src/rnp/src/lib/logging.hiles/librnp-obj.dir/sig_subpacket.cpp.o -MF CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o.d -o CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -c /src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1966:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1966 | RNP_LOG("failed to init bz, error %d", zret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define ILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1096:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1104:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1104 | RNP_LOG("failed to read key protection (s2k specifier length)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1104:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1109:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1109 | RNP_LOG("failed to read key protection (s2k)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1109:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1129:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1129 | RNP_LOG("failed to read iv"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:__SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1875:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1884:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1884 | RNP_LOG("failed to read from source"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1884:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-write.cpp (v:1899:21: oid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1966:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1973:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1973 | RNP_LOG("unknown compression algorithm: %d", (int) alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1973:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1899 | RNP_LOG("failed to process data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1899:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURC22E_P:A THnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE + 372 | /#* redmeofine Rve "NP_sLOrGc(" */)...) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf(/src/rnp/src/librepgp/stream-parse.cpp:1995:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int](fd), "[%s() Step #6 - "compile-libfuzzer-introspector-x86_64": 1995 | R/src/rnp/src/librepgp/stream-write.cpp:1910:13: %sNP_warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1910 | LO:G("wrong stream"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1995:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e Rfine RNNPP__LLOOGG((".f.a.i)l eRdN Pt_oLO Gf_iFnDi(ssht dsetrrream");, __VA_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S__) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::67 :57:note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ine RNP _ L O(Gv(o.i.d.)) fRpNrPi_ntf((fd)LOG_,F D"([s%s() %s:%d] ", tderr, __VA_ARGS____f)un Step #6 - "compile-libfuzzer-introspector-x86_64": c _|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:_, __SOURCE_P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'ILE__, _ Step #6 - "compile-libfuzzer-introspector-x86_64": _67L | I N E _ _ ) ; \(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fpri/src/rnp/src/lib/logging.hn:61:40: note: tf((fd), expanded from macro '__SOURCE_PATH_FILE__'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s() %61s | :#%dde]f i"n,e ____SfOuUnRcC_E__,P A_T_HS_OFUIRLCEE___P A(T_H__FFIILLEE____ ,+ _S_OLUINE__); \RCE_PATH_SIZE + 3  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /* rem/src/rnp/src/lib/logging.ho:v61e: 40":s rc"note: *expanded from macro '__SOURCE_PATH_FILE__'/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | ^#define _ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2008:9: _SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1910:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | %d] ", __func__, __SOURCE_PATH_FILE__, __LINE__#define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1129:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1137:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1137 | RNP_LOG("failed to read v5 secret fields length"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1137:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2008 | RNP_LOG("too large chunk size: %d",...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1141:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1141 | RNP_LOG("v5 secret fields length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove c"hsurnck"_ s*i/z)e_ Step #6 - "compile-libfuzzer-introspector-x86_64": o c| te ~~~~~~~~~^~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-key.cpp72::114122::17 : note: note: expanded from macro 'RNP_LOG'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | /src/rnp/src/lib/logging.h#:d72e:fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2008:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2012:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2012 | RNP_LOG("Warning: AEAD chunk bits > 16."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2012:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2052:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | RNP_LOG("wrong aead nonce length: alg %d", (int) hdr->aalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2052:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2071:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2071 | RNP_LOG("Too many recipients of the encrypted message. Aborting."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2071:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2076:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2076 | RNP_LOG("failed to read packet header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp 72:2014:9:  | #definewarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(. 2014 | ..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1162:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1162 | RNP_LOG("extra %d bytes in key packet", (int) pkt.left()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1162:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | RNP_LOG("cannot clearsign or sign detached together with encryption"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # define RN P_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2076:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2085:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2085 | RNP_LOG("SKESK: Premature end of data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2085:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1180 |  /src/rnp/src/librepgp/stream-parse.cpp : 2089R:N21P:_ LOGwarning: ("uadding 'int' to a string does not append to the string [-Wstring-plus-int]nk Step #6 - "compile-libfuzzer-introspector-x86_64": now n2089 | k e y v e r s i o n % d " , ( i n tR)N Pv_eLrOsGi(o"nF)a;il Step #6 - "compile-libfuzzer-introspector-x86_64": e d| t ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": parse S/src/rnp/src/lib/logging.hK:E72S:K22,: skinote: ppexpanded from macro 'RNP_LOG'in Step #6 - "compile-libfuzzer-introspector-x86_64": g. "72) | ;#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:(72.:.22.:) RNnote: P_expanded from macro 'RNP_LOG'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _72F | D#(dsetfdienrer ,R N_P__VLAO_GA(R.G.S._)_ )RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(std/src/rnp/src/lib/logging.he:r67r:,57 :_ _VAnote: _Aexpanded from macro 'RNP_LOG_FD'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S__ )67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (v/src/rnp/src/lib/logging.ho:i67d:)57 :f prinote: ntexpanded from macro 'RNP_LOG_FD'f( Step #6 - "compile-libfuzzer-introspector-x86_64": (f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E____S)O;U R\CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE_/src/rnp/src/lib/logging.h_:,61 :_40_:L INEnote: __expanded from macro '__SOURCE_PATH_FILE__'); Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | #d ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fine/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ F61I | L#Ed_e_f i(n_e_ __FSIOLUER_C_E _+P ASTOHU_RFCIEL_EP_A_T H(__S_IFZIEL E+_ _3 +/ *S OrUeRmCoEv_eP A"TsHr_cS"I Z*E/ )+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 | /* ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2089:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-key.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 1180:9 :72 | #dnote: efuse array indexing to silence this warningin Step #6 - "compile-libfuzzer-introspector-x86_64": e R/src/rnp/src/lib/logging.hN:P72_:L22O:G (..note: .)expanded from macro 'RNP_LOG' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_ L72O | G#_dFeDfin(es tRdNePr_rL,O G_(_.V.A._)A RRGNSP___L) |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:2014:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1201:9: /src/rnp/src/librepgp/stream-write.cpp:2136:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  2136 | RNP_LOG("%s"warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": , e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:2136:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1201 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1201:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 55 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2100:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2100 | RNP_LOG("PKESK: Premature end of data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2100:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2104:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2104 | RNP_LOG("Failed to parse PKESK, skipping."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2104:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd39) warning,s "[ generated%. Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o -MF CMakeFiles/librnp-obj.dir/key_material.cpp.o.d -o CMakeFiles/librnp-obj.dir/key_material.cpp.o -c /src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o -MF CMakeFiles/librnp-obj.dir/keygen.cpp.o.d -o CMakeFiles/librnp-obj.dir/keygen.cpp.o -c /src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2117:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2117 | RNP_LOG("unknown packet type: %d", ptype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2117:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2123 | RNP_LOG("%s: %d", e.what(), e.code()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2123:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2128:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2128 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2128:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2148:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2148 | RNP_LOG("failed to read AEAD header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2148:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2154:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2154 | RNP_LOG("unknown aead ver: %d", param->aead_hdr.version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2154:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2158:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2158 | RNP_LOG("unknown aead alg: %d", (int) param->aead_hdr.aalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2158:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2190:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2190 | RNP_LOG("SEIPDv2 not usable with SKESK version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2190:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2202:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2202 | RNP_LOG("failed to read SEIPDv2 header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2202:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2209:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2209 | RNP_LOG("unknown AEAD alg: %d", (int) param->seipdv2_hdr.aead_alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2209:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2229:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2229 | RNP_LOG("unknown SEIPD version: %d", (int) SEIPD_version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2229:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2275 | RNP_LOG("no passwcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -MF CMakeFiles/librnp-obj.dir/pgp-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -c /src/rnp/src/lib/pgp-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ord provider"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2275:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2292:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2292 | RNP_LOG("no key provider"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2292:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2390:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2390 | RNP_LOG("fai[ 65%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": led to obtain decrypting key or password"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o -MF CMakeFiles/librnp-obj.dir/rnp.cpp.o.d -o CMakeFiles/librnp-obj.dir/rnp.cpp.o -c /src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2390:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2413:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2413 | RNP_LOG("failed to read header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2413:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2418:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2418 | RNP_LOG("wrong header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2418:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2424:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2424 | RNP_LOG("no eol after the cleartext header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2424:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2458:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2458 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2458:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2477:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2477 | RNP_LOG("no key provider"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2477:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2492:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2492 | RNP_LOG("Too many one-pass/signature errors. Stopping."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2492:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2499:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2499 | RNP_LOG("failed to read packet header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2499:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2508:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2508 | RNP_LOG("Too many one-pass signatures."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2508:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 37 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2534:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2534 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2534:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2544:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2544 | RNP_LOG("Failed to create hash %d for onepass %d : %s.", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2545 | (int) onepass.halg, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2546 | (int) onepass.type, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2547 | e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2544:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2566:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2566 | RNP_LOG("Failed to create hash %d for sig %d : %s.", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2567 | (int) sig->halg, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2568 | (int) sig->type(), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2569 | e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2566:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2592:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2592 | RNP_LOG("no signatures"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2592:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2597:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2597 | RNP_LOG("warning: one-passes are mixed with signatures"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2597:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2628:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2628 | RNP_LOG("cannot read packet tag"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2628:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2634:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2634 | RNP_LOG("wrong pkt tag %d", (int) ptag); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2634:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2639:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2639 | RNP_LOG("Too many nested OpenPGP packets"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2639:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2660:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2660 | RNP_LOG("unexpected literal pkt"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2660:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2668:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2668 | RNP_LOG("Warning: marker packet wrapped in pgp stream."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2668:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2672:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2672 | RNP_LOG("Invalid marker packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2672:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2677:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2677 | RNP_LOG("unexpected pkt %d", type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2677:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2691:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2691 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2691:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2725:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2725 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2725:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2747:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2747 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2747:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2780:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2780 | RNP_LOG("not an OpenPGP data provided"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2780:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2792:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2792 | RNP_LOG("allocation failure"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2792:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2801:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2801 | RNP_LOG("Unexpected detached signature input."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2801:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2806:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2806 | RNP_LOG("no data source for detached signature verification"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2806:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2824:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2824 | RNP_LOG("Attached signature expected."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2824:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2860:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2860 | RNP_LOG("failed to output data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2860:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:74:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | RNP_LOG("Failed to create cipher '%s'", name.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:74:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:135:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | RNP_LOG("Failed to set key: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:135:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:148:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 148 | RNP_LOG("Failed to set IV: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:148:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | RNP_LOG("Failed to set AAD: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:161:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:194:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:194:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:229:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | RNP_LOG("Insufficient buffer"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:229:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/sm2.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/sm2.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:82:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | RNP_LOG("Failed to load SM2 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:82:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:236:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 236 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:236:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SO/src/rnp/src/lib/crypto/sm2.cppU:R97C:E9_:P ATHwarning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ (__ F97ILE__ + | S O U R C E _ PRANTPH__LSOIGZ(E" c+o m3p u/t*e _rzeam ofvaei l"esdr c%"d "*,/ )rc Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:97:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:132:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | RNP_LOG("SM2 signatures requires Botan 2.8 or higher"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:132:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:147:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | RNP_LOG("Can't load private key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:147:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | RNP_LOG("Signing failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:161:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:181:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | RNP_LOG("SM2 signatures requires Botan 2.8 or higher"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:181:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:205:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | RNP_LOG("Failed to load public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:205:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 239 | RNP_LOG("Unknown hash algorithm for SM2 encryption"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:239:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:250:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 250 | RNP_LOG("too large output for SM2 encryption"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:250:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:256:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 256 | RNP_LOG("Failed to load public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:256:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:292:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 292 | RNP_LOG("Unknown hash used in SM2 ciphertext"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:292:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:298:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | RNP_LOG("Can't load private key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:298:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:79:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | RNP_LOG("incorrect size of in, AES key wrap requires a multiple of 8 bytes"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:79:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:87:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | RNP_LOG("encapsulation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:87:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:98:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | RNP_LOG("Keywrap failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:98:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 53 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:118:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 118 | RNP_LOG("Wrong ephemeral public key size"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:118:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | RNP_LOG("No encrypted session key provided"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:123:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:131:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | RNP_LOG("decapsulation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:131:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:143:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | RNP_LOG("buffer for decryption result too small"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:143:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:129:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | RNP_LOG("unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:129:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:165:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | RNP_LOG("error when generating EC key pair"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:165:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | RNP_LOG("error when generating EC key pair"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:201:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:42:49: warning: 'Kyber1024' is deprecated: Use Kyber1024_R3 [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | Botan::KyberMode result = Botan::KyberMode::Kyber1024; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h:42:20: note: 'Kyber1024' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | Kyber1024 BOTAN_DEPRECATED("Use Kyber1024_R3") = Kyber1024_R3, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:44:36: warning: 'Kyber768' is deprecated: Use Kyber768_R3 [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | result = Botan::KyberMode::Kyber768; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h:41:19: note: 'Kyber768' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | Kyber768 BOTAN_DEPRECATED("Use Kyber768_R3") = Kyber768_R3, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 60 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:50:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:50:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:63:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 63 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:63:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:77:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG69( warning"si generatedn. Step #6 - "compile-libfuzzer-introspector-x86_64": valid SLH-DSA alg id"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:77:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:91:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | RNP_LOG("invalid SLH-DSA hashfunc"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:91:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:304:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 304 | RNP_LOG("invalid SLH-DSA parameter identifier"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:304:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:326:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 326 | RNP_LOG("invalid SLH-DSA parameter identifier"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:326:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:402:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 402 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:402:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:418:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 418 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:418:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:422:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 422 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:422:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 7 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:40:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 40 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:40:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:54:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:54:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:68:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:82:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:82:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 7 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:69:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 69 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:69:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:83:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:97:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 9 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:44:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | RNP_LOG("Trying to use uninitialized kyber-ecdh key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:44:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:62:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | RNP_LOG("generating kyber ecdh composite key failed when generating ecdh key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:62:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:94:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:117:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 117 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:117:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:140:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 140 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:140:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:163:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 163 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:163:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:183:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 183 | RNP_LOG("invalid PK alg given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:183:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:205:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | RNP_LOG("invalid PK alg given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:205:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:232:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 232 | RNP_LOG("ecdh or kyber key length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:232:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:282:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 282 | RNP_LOG("ML-KEM composite key format invalid: length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:282:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:39:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 39 | RNP_LOG("Trying to use uninitialized mldsa-ecdsa/eddsa key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp::32239::99:: warning: note: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72 :32222 | :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_ L72O | G#(d"ekfeiyn ec oRmNbPi_nLeOrG (d.o.e.s) nRoNtP _sLuOpGp_oFrDt( stthdiesr ra,l g_o_rViAt_hAmR"G)S;__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h72::6722::57 : note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d e67f | i n e R N P _ L(OvGo(i.d.). )f pRrNiPn_tLfO(G(_fFdD)(,s t"derr,[ %_s_(V)A _%AsR:G%Sd_]_ )", Step #6 - "compile-libfuzzer-introspector-x86_64": _| _f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~u Step #6 - "compile-libfuzzer-introspector-x86_64": nc__,/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ F67I | L E _ _ , _ _ L(IvNoEi_d_)) ;f p\ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t| f( ^( Step #6 - "compile-libfuzzer-introspector-x86_64": fd)/src/rnp/src/lib/logging.h,: 61":[40%:s () note: %sexpanded from macro '__SOURCE_PATH_FILE__':% Step #6 - "compile-libfuzzer-introspector-x86_64": d] "61, | #_d_effuinnce_ __,_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__,_ F_ILE___L I+ SNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3/src/rnp/src/lib/logging.h :/61*: 40r:e movnote: e expanded from macro '__SOURCE_PATH_FILE__'"s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" 61* | /#)de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:322:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:57:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 57 | RNP_LOG("generating mldsa exdsa composite key failed when generating exdsa key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:57:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:351:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 351 | RNP_LOG("invalid wrapped AES key length (size is a multiple of 8 octets with 8 octets " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  352 | "integrity check)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:351:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:363:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 363 | RNP_LOG("error when decrypting kyber-ecdh encrypted session key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:363:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:376:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 376 | RNP_LOG("error when decrypting kyber-ecdh encrypted session key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(s/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cppt:d89e:r9r:, __warning: VA_adding 'int' to a string does not append to the string [-Wstring-plus-int]AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) 89 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :R67N:P57_:L OG(note: "iexpanded from macro 'RNP_LOG_FD'nv Step #6 - "compile-libfuzzer-introspector-x86_64": alid 67c | u r v e g i v e(nv"o)i;d) Step #6 - "compile-libfuzzer-introspector-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((fd),/src/rnp/src/lib/logging.h :"72[:%22s:( ) %note: s:expanded from macro 'RNP_LOG'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] "72, | #_d_effuinnce_ _R,N P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D,( s_t_dLeIrNrE,_ __)_;V A\_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:67note: :57expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG_FD'61 | Step #6 - "compile-libfuzzer-introspector-x86_64": #defin e67 | _ _ S (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOOUURRCCEE__PPAATTHH__FFIILLEE____, (____LFIINLEE___)_; +\ S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH/src/rnp/src/lib/logging.h_:S61I:Z40E: + 3note: /expanded from macro '__SOURCE_PATH_FILE__'* Step #6 - "compile-libfuzzer-introspector-x86_64": r e61m | o#vdee f"isnrec "_ _*S/O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE__ (__FILE__ + SOURCE/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp_:P376A:T9H:_ SIZnote: E use array indexing to silence this warning+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /src/rnp/src/lib/logging.h/:*72 :r22e:m ovenote: "expanded from macro 'RNP_LOG'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" *72/ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 89:9:/src/rnp/src/lib/logging.h :67:57: note: use array indexing to silence this warningnote:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o72i | d#)d effpirnien tRfN(P(_fLdO)G,( .".[.%)s (R)N P%_sL:O%Gd_]F D"(,s t_d_efrurn,c ____,V A___ASROGUSR_C_E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE/src/rnp/src/lib/logging.h_:_67,: 57_:_ LINnote: E_expanded from macro 'RNP_LOG_FD'_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; 67\ |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (v/src/rnp/src/lib/logging.ho:i61d:)40 :f prinote: ntexpanded from macro '__SOURCE_PATH_FILE__'f( Step #6 - "compile-libfuzzer-introspector-x86_64": (f d61) | ,# d"e[f%isn(e) _%_sS:O%UdR]C E"_,P A_T_Hf_uFnIcL_E__,_ _(__S_OFUIRLCEE___P A+T SOURCHE__FPIALTEH___S,I Z_E_ L+I N3E _/_*) ;r emove "src\" Step #6 - "compile-libfuzzer-introspector-x86_64": * /| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:112:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:112:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:135:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:135:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PA/src/rnp/src/lib/crypto/kyber_ecdh_composite.cppT:H401_:S9I:Z E +warning: 3 adding 'int' to a string does not append to the string [-Wstring-plus-int]/* Step #6 - "compile-libfuzzer-introspector-x86_64": remov e401 | " s r c " RN P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( |  ^" Step #6 - "compile-libfuzzer-introspector-x86_64": Keyunwrap failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp_:_155f:u9n:c __,warning: __SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PAT H155_ | F I L E _ _ , _R_NLPI_NLEO_G_()";i n\va Step #6 - "compile-libfuzzer-introspector-x86_64": l i| d ^~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": K al/src/rnp/src/lib/logging.hg: 61g:i40v:e n")note: ;expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #define /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I72L | E#_d_e f(i_n_eF IRLNEP___L O+G (S.O.U.R)C ER_NPPA_TLHO_GS_IFZDE( s+t d3e r/r*, r_e_mVoAv_eA R"GsSr_c_") * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((/src/rnp/src/lib/crypto/kyber_ecdh_composite.cppf:d401):,9 :" [%snote: ()use array indexing to silence this warning % Step #6 - "compile-libfuzzer-introspector-x86_64": s:/src/rnp/src/lib/logging.h%:d72]: 22":, __note: fuexpanded from macro 'RNP_LOG'nc Step #6 - "compile-libfuzzer-introspector-x86_64": __ ,72 | _#_dSeOfUiRnCeE _RPNAPT_HL_OFGI(L.E._._), R_N_PL_ILNOEG___F)D;( s\td Step #6 - "compile-libfuzzer-introspector-x86_64": e rr, | __ ^~~~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARG/src/rnp/src/lib/logging.hS:_61_:)40: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: 61 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i n(t_f_(F(IfLdE__ )+, S"O[U%RsC(E)_ P%AsT:H%_dS]I Z"E, +_ _3f u/n*c _r_e,m o_v_eS O"UsRrCcE"_ P*A/T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp::40155:: 9: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d/src/rnp/src/lib/logging.he:f72i:n22e: __Snote: OUexpanded from macro 'RNP_LOG'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_ P72A | T#Hd_eFfIiLnEe_ _R N(P___LFOIGL(E._._. )+ RSNOPU_RLCOEG__PFADT(Hs_tSdIZE +e r3r ,/ *_ _rVeAm_oAvReG S"_s_r)c" Step #6 - "compile-libfuzzer-introspector-x86_64": *| /) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:406/src/rnp/src/lib/logging.h::961:: 40: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 40661 | | # d e f i n e R_N_PS_OLUORGC(E"_bPuAfTfHe_rF IfLoEr_ _d e(c_r_yFpItLiEo_n_ r+e sSuOlUtR CtEo_oP AsTmHa_lSlI"Z)E; + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": remo/src/rnp/src/lib/logging.hv:e72 :"22s:r c" note: */expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72| | # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:406:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp : 177 : 9(:v oidwarning: ) fadding 'int' to a string does not append to the string [-Wstring-plus-int]pr Step #6 - "compile-libfuzzer-introspector-x86_64": int f177( | ( f d ) , " [ %RsN(P)_ L%OsG:(%"di]n v"a,l i_d_ fPuKn ca_l_g, g_i_vSeOnU"R)C;E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__/src/rnp/src/lib/logging.h,: 72_:_22L:I NE_note: _)expanded from macro 'RNP_LOG'; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | ^# Step #6 - "compile-libfuzzer-introspector-x86_64": def/src/rnp/src/lib/logging.hi:n61e: 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'(. Step #6 - "compile-libfuzzer-introspector-x86_64": . .61) | #RdNePf_iLnOeG __F_DS(OsUtRdCeEr_rP,A T_H__VFAI_LAER_G_S _(__)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": + S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'SI Step #6 - "compile-libfuzzer-introspector-x86_64": ZE 67+ | 3 / * r e m(ovvoei d")s rfcp"r i*n/t)f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d) ^, Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:177:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 206 | RNP_LOG("exdsa or mldsa key length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:206:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:262:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 262 | RNP_LOG("exdsa or mldsa key length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:262:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 286 | RNP_LOG("ML-DSA composite key format invalid: length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:286:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 461 | RNP_LOG("ecdh or kyber key length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:461:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:479:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 479 | RNP_LOG("ML-KEM composite key format invalid: length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:479:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:508:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 508 | RNP_LOG("AES key wrap requires a multiple of 8 octets as input key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:508:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:515:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | RNP_LOG("error when encapsulating with ECDH"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:515:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:542:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 542 | RNP_LOG("Keywrap failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_/src/rnp/src/lib/crypto/hash_sha1cd.cppF:I83L:E9_:_ (_warning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SOURCE_PAT H83_ | S I Z E + 3 R/N*P _rLeOmGo(v"eW a"rsnricn"g !* /S)HA Step #6 - "compile-libfuzzer-introspector-x86_64": 1 | co ~~~~~~~~~^~~~~~~~~~~~~~~~~~l Step #6 - "compile-libfuzzer-introspector-x86_64": lision detected and miti/src/rnp/src/lib/crypto/kyber_ecdh_composite.cppg:a542ted."); Step #6 - "compile-libfuzzer-introspector-x86_64": | :9: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:/src/rnp/src/lib/logging.h22::72 :22:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #72d | e#fdienfei nReN PR_NLPO_GL(O.G.(..). .R)N PR_NLPO_GL_OFGD_(FsDt(dsetrdre,r r_,_ V_A__VAAR_GASR_G_S)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5767:: 57: note: expanded from macro 'RNP_LOG_FD'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 67 | ( v(oviodi)d )f pfrpirnitnft(f((f(df)d,) ," ["%[s%(s)( )% s%:s%:d%]d ]" ," ,_ __f_ufnucn_c__,_ ,_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__,_ ,_ __L_ILNIEN_E__)_;) ;\ \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::6140::40 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 6161 | | ##ddeeffiinnee ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____ ((____FFIILLEE____ ++ SSOOUURRCCEE__PPAATTHH__SSIIZZEE ++ 33 //** rreemmoovvee ""ssrrcc"" **//)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.cpp:83:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:331:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 331 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:331:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:336:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 336 | RNP_LOG("exdsa sign failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:336:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:369:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 369 | RNP_LOG("ML-DSA composite key format invalid: length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:369:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:409:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 409 | RNP_LOG("invalid signature size for mldsa exdsa composite algorithm %d", pk_alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:409:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:421:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 421 | RNP_LOG("could not verify composite signature"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:421:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 127 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 21 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:48:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | RNP_LOG("bad algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:48:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:71:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | RNP_LOG("unsupported key version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:71:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:75:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | RNP_LOG("Failed to calculate v%d fingerprint: %s", (int) key.version, e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:75:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:93:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | RNP_LOG("bad algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:93:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:96:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | RNP_LOG("Invalid fingerprint: %s", value.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:96:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:102:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | RNP_LOG("Invalid keyid: %s", value.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:102:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:111:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 111 | RNP_LOG("Invalid grip: %s", value.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:111:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/json-utils.cpp:93:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | RNP_LOG("too large json hex field: %zu", val_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/json-utils.cpp:93:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:73:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 73 | RNP_LOG("wrong hex mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:73:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:86:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | RNP_LOG("unknown curve %d", (int) key.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:86:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:96:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | RNP_LOG("wrong x mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:96:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:102:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | RNP_LOG("wrong y mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:102:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:116:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | RNP_LOG("wrong 25519 p"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:116:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:320:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | RNP_LOG("key generation not implemented for PK alg: %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:320:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:526:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 526 | RNP_LOG("failed to parse rsa secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:526:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:554:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 554 | RNP_LOG("Unsupported algorithm for key generation: %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:554:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:558:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 558 | RNP_LOG("failed to generate RSA key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:558:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 586 | RNP_LOG("RSA encrypt-only signature considered as invalid."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:586:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:702:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 702 | RNP_LOG("failed to parse dsa secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:702:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 729 | RNP_LOG("failed to generate DSA key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:729:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:858:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 858 | RNP_LOG("failed to parse eg secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:858:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:884:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 884 | RNP_LOG("Unsupported algorithm for key generation: %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:884:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:888:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 888 | RNP_LOG("failed to generate ElGamal key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:888:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:915:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 915 | RNP_LOG("ElGamal signatures are considered as invalid."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:915:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:984:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 984 | RNP_LOG("Unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:984:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:988:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 988 | RNP_LOG("EC sign: curve %s is not supported.", curve->pgp_name); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:988:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:993:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 993 | RNP_LOG("Message hash too small"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:993:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1013:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1013 | RNP_LOG("failed to parse ecc secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1013:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1038:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1038 | RNP_LOG("EC generate: curve %d is not supported.", ecc.curve()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1038:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1042:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1042 | RNP_LOG("failed to generate EC key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1042:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1086:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1086 | RNP_LOG("ECDSA validate: curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1086:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1104 | RNP_LOG("Curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1104:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1137:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1137 | RNP_LOG("ECDH validate: curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1137:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1187:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1187 | RNP_LOG("Unsupported curve [ID=%d]", ecc.curve()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1187:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1193:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1193 | RNP_LOG("failed to generate x25519 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1193:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1209:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1209 | RNP_LOG("ECDH encrypt: curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1209:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1221:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1221 | RNP_LOG("ECDH decrypt: curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1221:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1225:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1225 | RNP_LOG("Warning: bits of 25519 secret key are not tweaked."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1225:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1270:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1270 | RNP_LOG("failed to generate EDDSA key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1270:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1371:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1371 | RNP_LOG("failed to compute SM2 ZA field"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1371:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1424:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1424 | RNP_LOG("failed to parse Ed25519 public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1424:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1437:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1437 | RNP_LOG("failed to parse Ed25519 secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1437:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1461 | RNP_LOG("failed to generate ED25519 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1461:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1550:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1550 | RNP_LOG("failed to parse X25519 public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1550:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1563:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1563 | RNP_LOG("failed to parse X25519 secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1563:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1587:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1587 | RNP_LOG("failed to generate X25519 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1587:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1682:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1682 | RNP_LOG("failed to parse mlkem-ecdh public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1682:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1694:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1694 | RNP_LOG("failed to parse mkem-ecdh secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1694:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1718:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1718 | RNP_LOG("failed to generate MLKEM-ECDH-composite key for PK alg %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1718:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1805:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1805 | RNP_LOG("failed to parse mldsa-ecdsa/eddsa public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1805:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1817:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1817 | RNP_LOG("failed to parse mldsa-ecdsa/eddsa secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1817:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1841:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1841 | RNP_LOG("failed to generate mldsa-ecdsa/eddsa-composite key for PK alg %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1841:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1928:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1928 | RNP_LOG("failed to parse SLH-DSA public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1928:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1934:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1934 | RNP_LOG("invalid SLH-DSA param"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1934:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1939:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1939 | RNP_LOG("failed to parse SLH-DSA public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1939:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1951:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1951 | RNP_LOG("failed to parse SLH-DSA secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1951:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1957:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1957 | RNP_LOG("failed to parse SLH-DSA secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1957:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1984:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1984 | RNP_LOG("failed to generate SLH-DSA key for PK alg %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1984:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | RNP_LOG("wrong len %zu of subpacket type %" PRIu8, size, raw_type_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:72:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:107:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 107 | RNP_LOG("unknown critical private subpacket %" PRIu8, type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:107:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:122:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | RNP_LOG("unknown subpacket : %" PRIu8, type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:122:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:198:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | RNP_LOG("got subpacket with 0 length"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:198:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:399:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 399 | RNP_LOG("v6 AEAD Ciphersuite Preferences must contain an even number of bytes"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:399:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:62:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | RNP_LOG("invalid hash algorithm for the slhdsa key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:62:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:78:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 78 | RNP_LOG("invalid hash algorithm for the dilithium key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:78:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | RNP_LOG("primary key alg (%d) must be able to sign", alg()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:97:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 104 | RNP_LOG("key flags are required"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:104:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:109:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 109 | RNP_LOG("usage not permitted for pk algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:109:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:114:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | RNP_LOG("userid is required for primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:114:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:124:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | RNP_LOG("key flags are required"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:124:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:129:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | RNP_LOG("usage not permitted for pk algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:129:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:176:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | RNP_LOG("Unsupported key algorithm: %d", alg()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:176:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:188:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 188 | RNP_LOG("failed to fill sec_data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:188:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:218:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 218 | RNP_LOG("failed to write generated seckey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:218:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:886:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 886 | RNP_LOG("invalid version, out of range: %d.%d.%d", major, minor, patch); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:886:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:286:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 286 | RNP_LOG("failed to load generated key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:286:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:291:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 291 | RNP_LOG("invalid format"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:291:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:314:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 314 | RNP_LOG("invalid parameters"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:314:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:332:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | RNP_LOG("Failed to unlock primary key."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:332:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:354:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 354 | RNP_LOG("failed to load generated key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:354:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:359:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | RNP_LOG("invalid format"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:359:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1169:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1169 | FFI_LOG(ffi, "Unknown hash algorithm: %s", sname); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%/src/rnp/src/lib/pgp-key.cppd:]88 :"9,: __fwarning: uncadding 'int' to a string does not append to the string [-Wstring-plus-int]__, Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU R88C | E _ P A T H _ F IRLNEP___L,O G_(_"L%IsN"E,_ _e).;w h\at Step #6 - "compile-libfuzzer-introspector-x86_64": ( )| ); ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: /src/rnp/src/lib/logging.h:note: 72:expanded from macro '__SOURCE_PATH_FILE__'22: Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG'61 | Step #6 - "compile-libfuzzer-introspector-x86_64": #d e72f | i#ndee f_i_nSeO URRNCPE__LPOAGT(H._.F.I)L ER_N_P _(L_O_GF_IFLDE(_s_t d+e rSrO,U R_C_EV_AP_AATRHG_SS_I_Z)E Step #6 - "compile-libfuzzer-introspector-x86_64": + | 3 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": * r/src/rnp/src/lib/logging.he:m67o:v57e: "srnote: c"expanded from macro 'RNP_LOG_FD' * Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func/src/rnp/src/lib/rnp.cpp_:_1169,: 13_:_ SOUnote: RCuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH/src/rnp/src/lib/rnp.cpp_:F68I:L9E:_ _, note: __expanded from macro 'FFI_LOG'LI Step #6 - "compile-libfuzzer-introspector-x86_64": NE__ )68; | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L61O:G40_:F D(fnote: p,expanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA _61A | R#GdSe_f_i)n;e \__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L67E | _ _ + S O U R(CvEo_iPdA)T Hf_pSrIiZnEt f+( (3f d/)*, r"e[m%osv(e) "%ssr:c%"d ]* /"), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": c__, __SOURCE_PATH_FILE__, /src/rnp/src/lib/pgp-key.cpp_:_88L:I9N:E __)note: ; use array indexing to silence this warning\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :72 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 22: /src/rnp/src/lib/logging.h:61note: :40expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64":  72note: | #expanded from macro '__SOURCE_PATH_FILE__'defi Step #6 - "compile-libfuzzer-introspector-x86_64": ne R N61P | _#LdOeGf(i.n.e. )_ _RSNOPU_RCE_PATH_LFOIGL_EF_D_( s(t_d_eFrIrL,E ____ V+A _SAORUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _S ^I Step #6 - "compile-libfuzzer-introspector-x86_64": ZE +/src/rnp/src/lib/logging.h :367 :/57*: remnote: ovexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": "sr c67" | * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ^v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1181:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1181 | FFI_LOG(ffi, "Unknown cipher: %s", sname); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1181:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1188:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1188 | FFI_LOG(ffi, "Unsupported feature type: %s", stype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1188:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de/src/rnp/src/lib/pgp-key.cppf:i106n:e9 :_ _SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA T106H | _ F I L E _ _ (R_N_PF_ILLOEG_(_" i+n vSaOlUiRdC Ea_rPgAsT"H)_;SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* r/src/rnp/src/lib/logging.he:m72o:v22e: "srcnote: " expanded from macro 'RNP_LOG'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 72| | # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:106:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1206 | FFI_LOG(ffi, "Invalid security level : %" PRIu32, flevel); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/lib/pgp-key.cpp:123 Step #6 - "compile-libfuzzer-introspector-x86_64": : 9| : ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40 :123 |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_ L61O | G#(d"eufnienxep e_c_tSeOdU RfCoEr_mPaAtT:H _%FdI"L,E _k_e y(._f_oFrImLaEt_)_; + Step #6 - "compile-libfuzzer-introspector-x86_64": S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H72_:S22I:Z E +note: 3expanded from macro 'RNP_LOG' / Step #6 - "compile-libfuzzer-introspector-x86_64": * r e72m | o#vdee f"isnrec "R N*P/_)LO Step #6 - "compile-libfuzzer-introspector-x86_64": G (| .. ~~~~~~~~~^~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RNP_LOG_FD(stder/src/rnp/src/lib/rnp.cppr:,1206 :_9_:V A_Anote: RGuse array indexing to silence this warningS_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp :| 68: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~9 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:note: 67:expanded from macro 'FFI_LOG'57: Step #6 - "compile-libfuzzer-introspector-x86_64":  68note: |  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | R N P _ L O G _ F(Dv(ofipd,) _f_pVrAi_nAtRfG(S(_f_d));, \"[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s| () ^% Step #6 - "compile-libfuzzer-introspector-x86_64": s:%/src/rnp/src/lib/logging.hd:]67 :"57,:  note: __expanded from macro 'RNP_LOG_FD'fu Step #6 - "compile-libfuzzer-introspector-x86_64": nc _67_ | , _ _ S O U R C(Ev_oPiAdT)H _fFpIrLiEn_t_f,( (_f_dL)I,N E"_[_%)s;( )\ % Step #6 - "compile-libfuzzer-introspector-x86_64": s :| %d ^~~~~~~~~~~~~~~~~~~~] Step #6 - "compile-libfuzzer-introspector-x86_64": ",/src/rnp/src/lib/logging.h :_61_:f40u:n c__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C,E __P_ALTIHN_EF_I_L)E;_ _\ ( Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h :+61 :S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _61S | I#ZdEe f+i n3e /_*_ SrOeUmRoCvEe_ P"AsTrHc_"F I*L/E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ + SOURCE_/src/rnp/src/lib/pgp-key.cppP:A123T:H9_:S IZEnote: +use array indexing to silence this warning 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/:*72 :r22e:m ovenote: "expanded from macro 'RNP_LOG'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" *72/ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1244:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1244 | FFI_LOG(ffi, "Unknown flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1244:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1335:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1335 | FFI_LOG(ffi, "Invalid security level."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1335:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1361:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1361 | FFI_LOG(ffi, "Unknown flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1361:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 206 | RNP_LOG("unknown pk alg: %d\n", alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:206:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:228:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 228 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:228:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:247:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 247 | RNP_LOG("failed to write secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:247:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:253:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 253 | RNP_LOG("failed to write g10 secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:253:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:258:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 258 | RNP_LOG("invalid format"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:258:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:265:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 265 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:265:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:287:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 287 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(../src/rnp/src/lib/rnp.cpp.:)1489 :R9N:P _LOwarning: G_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]D( Step #6 - "compile-libfuzzer-introspector-x86_64": stde rr,1489 | _ _ V A _ A R G FSF_I__)LO Step #6 - "compile-libfuzzer-introspector-x86_64": G (| ff ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": , "Fa/src/rnp/src/lib/logging.hi:l67e:d57 :t o cnote: reexpanded from macro 'RNP_LOG_FD'at Step #6 - "compile-libfuzzer-introspector-x86_64": e k67e | y s t o r e o(fv ofiodr)m aftp:r i%ndt"f,( ((fidn)t,) "f[o%rsm(a)t )%;s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": , __f/src/rnp/src/lib/rnp.cppu:n68c:_9_:, __note: SOexpanded from macro 'FFI_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P68A | T H _ F I L E _ _R,N P___LLOIGN_EF_D_()f;p ,\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ^~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61/src/rnp/src/lib/logging.h | :#67d:e57f:i ne note: __expanded from macro 'RNP_LOG_FD'SO Step #6 - "compile-libfuzzer-introspector-x86_64": URC E67_ | P A T H _ F I(LvEo_i_d )( _f_pFrIiLnEt_f_( (+f dS)O,U R"C[E%_sP(A)T H%_sS:I%ZdE] +" ,3 _/_*f urnecm_o_v,e _"_sSrOcU"R C*E/_)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/lib/pgp-key.cpp :287:note: 9:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #/src/rnp/src/lib/logging.hd:e72f:i22n:e __note: SOexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P72A | T#Hd_eFfIiLnEe_ _R N(P___LFOIGL(E._._. )+ RSNOPU_RLCOEG__PFADT(Hs_tSdIeZrEr ,+ _3_ V/* Ar_eAmRoGvSe_ _")sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": )/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :| 57: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[/src/rnp/src/lib/rnp.cpp%:s1489(:)9 :% s:%note: d]use array indexing to silence this warning " Step #6 - "compile-libfuzzer-introspector-x86_64": , /src/rnp/src/lib/rnp.cpp_:_68f:u9n:c __,note: _expanded from macro 'FFI_LOG'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R68C | E _ P A T H _ F IRLNEP___L,O G___FLDI(NfEp_,_ )_;_ V\A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _);/src/rnp/src/lib/logging.h :\61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: 61 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne _67_ | S O U R C E _ P A(TvHo_iFdI)L Ef_p_r i(n_t_fF(I(LfEd_)_, +" [S%OsU(R)C E%_sP:A%TdH]_ S"I,Z E_ _+f u3n c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:300:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 300 | RNP_LOG("Not a primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:300:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp/src/rnp/src/lib/logging.h::150467::1757:: warning: note: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 671504 | | ( v o i d ) f pFrFiIn_tLfO(G((ffdf)i,, ""[T%hsi(s) k%esy: %fdo]r m"a,t _c_ofnuvnecr_s_i,o n_ _iSsO UnRoCtE _yPeAtT Hs_uFpIpLoEr_t_e,d "_)_;LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp :| 68: ^9 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'FFI_LOG'40: Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | R#NdPe_fLiOnGe_ F_D_(SfOpU,R C_E__VPAA_TAHR_GFSI_L_E)__ (;_ _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __ +/src/rnp/src/lib/logging.h :S67O:U57R:C E_Pnote: ATexpanded from macro 'RNP_LOG_FD'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SI Z67E | + 3 / * r(evmooivde) "fsprrci"n t*f/()(f Step #6 - "compile-libfuzzer-introspector-x86_64": d )| , ^" Step #6 - "compile-libfuzzer-introspector-x86_64": [%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1504:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1509:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1509 | FFI_LOG(ffi, "Failed to add secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1509:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1524:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1524 | RNP_LOG("Failed to copy public key part: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1524:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1535:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1535 | FFI_LOG(ffi, "This key format conversion is not yet supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1535:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1540:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1540 | FFI_LOG(ffi, "Failed to add public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1540:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1575:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1575 | FFI_LOG(ffi, "invalid flags - must have public and/or secret keys"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1575:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1580:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1580 | FFI_LOG(ffi, "invalid key store format: %s", format); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1580:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1586 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X", flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1586:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1703:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1703 | FFI_LOG(ffi, "bad flags: need to specify public and/or secret keys"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1703:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1710:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1710 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X", flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1710:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1734:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1734 | FFI_LOG(ffi, "Failed to init/check dearmor."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/pgp-key.cpp :318:note: 9:expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 318 | ( v o i d ) RfNpPr_iLnOtGf(("(Nfod )v,a l"i[d% ss(e)l f%-ss:i%gdn]a t"u,r e_(_sf)u"n)c;__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72L | I#NdEe_f_i)n;e \RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": (...)/src/rnp/src/lib/logging.h :R61N:P40_:L OG_note: FDexpanded from macro '__SOURCE_PATH_FILE__'(s Step #6 - "compile-libfuzzer-introspector-x86_64": td e61r | r#,d e_f_iVnAe_ A_R_GSSO_U_R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/lib/logging.hE:_67_: 57(:_ _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + SO U67R | C E _ P A T H _ S(IvZoEi d+) 3f p/r*i nrtefm(o(ve "sfrdc)", *"/[)%s Step #6 - "compile-libfuzzer-introspector-x86_64": ( )| % ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __func_/src/rnp/src/lib/rnp.cpp_:,1734 :_13_:S OURnote: CEuse array indexing to silence this warning_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH/src/rnp/src/lib/rnp.cpp_:F68I:L9E:_ _, note: __expanded from macro 'FFI_LOG'LI Step #6 - "compile-libfuzzer-introspector-x86_64": NE _68_ | ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG/src/rnp/src/lib/logging.h_:F61D:(40f:p , _note: _Vexpanded from macro '__SOURCE_PATH_FILE__'A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__ )61; | #\de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E67_ | _ ( _ _ F I L E(_v_o i+d )S OfUpRrCiEn_tPfA(T(Hf_dS)I,Z E" [+% s3( )/ *% sr:e%mdo]v e" ," s_r_cf"u n*c/_)_, Step #6 - "compile-libfuzzer-introspector-x86_64": __SO| UR ~~~~~~~~~^~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURC/src/rnp/src/lib/pgp-key.cppE:_318P:A9T:H _FInote: LEuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": (/src/rnp/src/lib/logging.h_:_72F:I22L:E __ note: + expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R72C | E#_dPeAfTiHn_eS IRZNEP _+L O3G (/.*. .r)e mRoNvPe_ L"OsGr_cF"D (*s/t)de Step #6 - "compile-libfuzzer-introspector-x86_64": r r| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:332:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | RNP_LOG("Failed to unlock secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:332:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:344:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 344 | RNP_LOG("uid not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:344:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:360:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | RNP_LOG("failed to calculate or add signature: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:360:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:366:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 366 | RNP_LOG("Failed to refresh seckey data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:366:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:370:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 370 | RNP_LOG("Failed to refresh key data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:370:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf(/src/rnp/src/lib/rnp.cpp(:f1849d:)9,: "[%warning: s()adding 'int' to a string does not append to the string [-Wstring-plus-int] % Step #6 - "compile-libfuzzer-introspector-x86_64": s:%d ]1849 | " , _ _ f u n cF_F_I,_ L_O_GS(OfUfRiC,E _"PwArToHn_gF IfLlEa_g_s,: _%_dL"I,N E(_i_n)t;) \fl Step #6 - "compile-libfuzzer-introspector-x86_64": a g| s) ^; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/rnp.cpp:note: 68:expanded from macro '__SOURCE_PATH_FILE__'9: Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'FFI_LOG'61 | Step #6 - "compile-libfuzzer-introspector-x86_64": #def i68n | e _ _ S O U R RNP_CLEO_GP_AFTDH(_fFpI,L E____V A(__A_RFGISL_E__)_; +\ S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PAT/src/rnp/src/lib/logging.hH:_67S:I57Z:E + note: 3 expanded from macro 'RNP_LOG_FD'/* Step #6 - "compile-libfuzzer-introspector-x86_64": remo v67e | " s r c " * /()vo Step #6 - "compile-libfuzzer-introspector-x86_64": i d| ) ^f Step #6 - "compile-libfuzzer-introspector-x86_64": printf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1849:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:385:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 385 | RNP_LOG("Not a subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:385:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_/src/rnp/src/lib/rnp.cppP:A1856T:H9_:F ILEwarning: __,adding 'int' to a string does not append to the string [-Wstring-plus-int] _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L I1856N | E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": F F| I_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(/src/rnp/src/lib/logging.hf:f61i:,40 :" fainote: leexpanded from macro '__SOURCE_PATH_FILE__'d Step #6 - "compile-libfuzzer-introspector-x86_64": t o61 | p#adresfei nsei __gSnOaUtRuCrEe(s)"_)P;AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (/src/rnp/src/lib/rnp.cpp_:_68F:I9L:E __ note: + expanded from macro 'FFI_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": UR C68E | _ P A T H _ S I ZREN P+_ L3O G/_*F Dr(efmpo,v e_ _"VsAr_cA"R G*S/_)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, /src/rnp/src/lib/pgp-key.cpp_:_392L:I9N:E __)warning: ; \adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~392 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40 :R NP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G( Step #6 - "compile-libfuzzer-introspector-x86_64": "N o61 | v#adleifdi nseu b_k_eSyO UbiRnCdEi_nPgA"T)H;_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": (__F/src/rnp/src/lib/logging.hI:L72E:_22_: + Snote: OUexpanded from macro 'RNP_LOG'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_ P72A | T#Hd_eSfIiZnEe +R N3P _/L*O Gr(e.m.o.v)e R"NsPr_cL"O G*_/F)D( Step #6 - "compile-libfuzzer-introspector-x86_64": s t| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1856:9:/src/rnp/src/lib/logging.h :67:note: 57:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/rnp.cpp:expanded from macro 'RNP_LOG_FD'68: Step #6 - "compile-libfuzzer-introspector-x86_64": 9:  note: 67 | expanded from macro 'FFI_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | ( v o i d ) fRpNrPi_nLtOfG(_(FfDd()f,p ," [_%_sV(A)_ A%RsG:S%_d_]) ;" ,\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^c Step #6 - "compile-libfuzzer-introspector-x86_64": __,/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _67F | I L E _ _ , _ _(LvIoNiEd_)_ )f;p r\in Step #6 - "compile-libfuzzer-introspector-x86_64": t f| (( ^~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": d), "/src/rnp/src/lib/logging.h[:%61s:(40): %s:note: %dexpanded from macro '__SOURCE_PATH_FILE__'] Step #6 - "compile-libfuzzer-introspector-x86_64": ", _61_ | f#udnecf_i_n,e ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____, (____LFIINLEE____) ;+ \SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH/src/rnp/src/lib/logging.h_:S61I:Z40E: + 3note: /expanded from macro '__SOURCE_PATH_FILE__'* Step #6 - "compile-libfuzzer-introspector-x86_64": re m61o | v#ed e"fsirnce" _*_/S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_FILE__ (__FIL/src/rnp/src/lib/pgp-key.cppE:_392_: 9+: SOUnote: RCuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA/src/rnp/src/lib/logging.hT:H72_:S22I:Z E +note: 3expanded from macro 'RNP_LOG' / Step #6 - "compile-libfuzzer-introspector-x86_64": * r72e | m#odveef i"nser cR"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( .| .. ^) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:401:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 401 | RNP_LOG("Failed to unlock primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:401:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:407:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 407 | RNP_LOG("Failed to unlock subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:407:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:432:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 432 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:432:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__F/src/rnp/src/lib/rnp.cppI:L1893E:_13_: + Swarning: OURadding 'int' to a string does not append to the string [-Wstring-plus-int]CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T1893H | _ S I Z E + 3 / * FrFeIm_oLvOeG ("fsfric," "*f/a)il Step #6 - "compile-libfuzzer-introspector-x86_64": e d| t ^o Step #6 - "compile-libfuzzer-introspector-x86_64": add key to the store"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1893:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:456:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 456 | RNP_LOG("Unsupported operation: %d", (int) op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d/src/rnp/src/lib/rnp.cpp]: 1912":,9 :_ _fuwarning: nc_adding 'int' to a string does not append to the string [-Wstring-plus-int]_, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _1912S | O U R C E _ P A TFHF_IF_ILLOEG_(_f,f i_,_ L"IFNaEi_l_e)d; t\o Step #6 - "compile-libfuzzer-introspector-x86_64": c r| ea ^~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": e key/src/rnp/src/lib/logging.h :s61t:o40r:e ofnote: fexpanded from macro '__SOURCE_PATH_FILE__'or Step #6 - "compile-libfuzzer-introspector-x86_64": mat :61 | %#dd"e,f i(nien t_)_ SfOoUrRmCaEt_)P;AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (_/src/rnp/src/lib/rnp.cpp_:F68I:L9E:__ + SOUnote: RCexpanded from macro 'FFI_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT 68 | H _ S I Z E + R3N P/_*L OrGe_mFoDv(ef p",s r_c_"V A*_/A)RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _| _) ~~~~~~~~~^~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/pgp-key.cpp67: | 456 : 9 :   note: (use array indexing to silence this warningvo Step #6 - "compile-libfuzzer-introspector-x86_64": id/src/rnp/src/lib/logging.h): 72f:p22r:i ntfnote: ((expanded from macro 'RNP_LOG'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), 72" | [#%dse(f)i n%es :R%NdP]_ L"O,G (_._.f.u)n cR_N_P,_ L_O_GS_OFUDR(CsEt_dPeArTrH,_ F_I_LVEA___A,R G_S__L_I)NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG_FD'40 Step #6 - "compile-libfuzzer-introspector-x86_64": : 67 |  note:  expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | (#vdoeifdi)n ef p_r_iSnOtUfR(C(Ef_dP)A,T H"_[F%IsL(E)_ _% s(:_%_dF]I L"E,_ __ _+f uSnOcU_R_C,E __P_ASTOHU_RSCIEZ_EP A+T H3_ F/I*L Er_e_m,o v_e_ L"IsNrEc_"_ )*;/ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/rnp.cpp61: | 1912#:d9e:f inenote: _use array indexing to silence this warning_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU/src/rnp/src/lib/rnp.cppR:C68E:_9P:A TH_note: FIexpanded from macro 'FFI_LOG'LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _68 | ( _ _ F I L E _ _R N+P _SLOOUGR_CFED_PA(TfHp_,S I_Z_EV A+_ A3R G/S*_ _r)e;m o\ve Step #6 - "compile-libfuzzer-introspector-x86_64": "| sr ^c Step #6 - "compile-libfuzzer-introspector-x86_64": " */src/rnp/src/lib/logging.h/:)67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1917:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1917 | FFI_LOG(ffi, "%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1917:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1937:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1937 | FFI_LOG(ffi, "This key format conversion is not yet supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1937:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1967:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1967 | FFI_LOG(ffi, "invalid flags - must have public and/or secret keys"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1967:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1972:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1972 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X", flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1972:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1977:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1977 | FFI_LOG(ffi, "unknown key store format: %s", format); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1977:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2299:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2299 | RNP_LOG("Unsupported armor type: %s", type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2299:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2487:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2487 | FFI_LOG(ffi, "%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2487:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2520:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2520 | FFI_LOG(ffi, "Invalid compression: %s", compression); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2520:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2536:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2536 | FFI_LOG(ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2536:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2561 | FFI_LOG(ffi, "Unknown ope/src/rnp/src/lib/pgp-key.cppr:a663t:i9o:n flwarning: agsadding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #6 - "compile-libfuzzer-introspector-x86_64": %x", f l663a | g s ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG/src/rnp/src/lib/rnp.cpp(:"68W:a9r:n ingnote: : expanded from macro 'FFI_LOG'no Step #6 - "compile-libfuzzer-introspector-x86_64": re v68o | c a t i o n r eRaNsPo_nL OiGn_ FtDh(ef pr,e v_o_cVaAt_iAoRnG"S)_;_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h72::6722::57 : note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 6772 | | # d e f i n e (RvNoPi_dL)O Gf(p.r.i.n)t fR(N(P_fLdO)G,_ F"D[(%s()s t%dse:r%rd,] _"_,V A___AfRuGnSc____), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _,expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L I67N | E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) f/src/rnp/src/lib/logging.hp:r61i:n40t:f ((fnote: d)expanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": "[ %61s | (#)d e%fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O,U R_C_EL_IPNAET_H__)S;I Z\E Step #6 - "compile-libfuzzer-introspector-x86_64": + | 3 ^~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": * rem/src/rnp/src/lib/logging.ho:v61e: 40":s rc"note: *expanded from macro '__SOURCE_PATH_FILE__'/) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #define __SOURCE_/src/rnp/src/lib/rnp.cppP:A2561T:H9_:F ILEnote: __use array indexing to silence this warning ( Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/rnp.cppF:I68L:E9_:_ + note: SOexpanded from macro 'FFI_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E68_ | P A T H _ S I Z ER N+P _3L O/G*_ FrDe(mfopv,e _"_sVrAc_"A R*G/S)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;| \ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf/src/rnp/src/lib/pgp-key.cpp(:(663f:d9):, "[note: %suse array indexing to silence this warning() Step #6 - "compile-libfuzzer-introspector-x86_64": %s/src/rnp/src/lib/logging.h::%72d:]22 :" , _note: _fexpanded from macro 'RNP_LOG'un Step #6 - "compile-libfuzzer-introspector-x86_64": c _72_ | ,# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R,N P___LLOIGN_EF_D_()s;t d\er Step #6 - "compile-libfuzzer-introspector-x86_64": r ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_/src/rnp/src/lib/logging.hA:R61G:S40_:_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | /src/rnp/src/lib/logging.h#:d67e:f57i:n e _note: _Sexpanded from macro 'RNP_LOG_FD'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E67_ | P A T H _ F I L E(_v_o i(d_)_ FfIpLrEi_n_t f+( (SfOdU)R,C E"_[P%AsT(H)_ S%IsZ:E% d+] 3" ,/ *_ _rfeumnocv_e_ ," s_r_cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:688:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 688 | RNP_LOG("failed to setup key fields"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:688:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2710:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2710 | FFI_LOG(op->ffi, "Blank password"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2710:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2724:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2724 | FFI_LOG(op->ffi, "Invalid hash: %s", s2k_hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__);/src/rnp/src/lib/pgp-key.cpp :\709: Step #6 - "compile-libfuzzer-introspector-x86_64": 13 :|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: 709 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d e fRiNnPe_ L_O_G("aStOtUeRmCpEt_ PtAToH _cFoIpLyE _p_u b(l_i_cF IpLaEr_t_ f+r oSmO UgR1C0E _kPeAyT"H)_;SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* rem/src/rnp/src/lib/logging.ho:v72e: 22":s rc"note: *expanded from macro 'RNP_LOG'/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": define RNP_LOG(./src/rnp/src/lib/rnp.cpp.:.2724): 9R:N P_Lnote: OGuse array indexing to silence this warning_F Step #6 - "compile-libfuzzer-introspector-x86_64": D(/src/rnp/src/lib/rnp.cpps:t68d:e9r:r , _note: _Vexpanded from macro 'FFI_LOG'A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R68G | S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_L/src/rnp/src/lib/logging.hO:G67_:F57D:( fp,note: _expanded from macro 'RNP_LOG_FD'_V Step #6 - "compile-libfuzzer-introspector-x86_64": A _67A | R G S _ _ ) ; \(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fpri/src/rnp/src/lib/logging.hn:t67f:(57(:f d),note: "expanded from macro 'RNP_LOG_FD'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %67s | : % d ] " , _(_vfouindc)_ _f,p r_i_nStOfU(R(CfEd_)P,A T"H[_%FsI(L)E _%_s,: %_d_]L I"N,E ____)f;u n\c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _61_ | L#IdNeEf_i_n)e; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PA/src/rnp/src/lib/logging.hT:H61_:F40I:L E__note: (expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": FI L61E | _#_d e+f iSnOeU R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ r(e_m_oFvIeL E"_s_r c+" S*O/U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZE + 3 /* remove /src/rnp/src/lib/pgp-key.cpp":s709r:c13": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func_/src/rnp/src/lib/rnp.cpp_:,2729 :_9_:S OURwarning: CE_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FI L2729E | _ _ , _ _ L I NFEF_I__)L;O G\(o Step #6 - "compile-libfuzzer-introspector-x86_64": p -| >f ^f Step #6 - "compile-libfuzzer-introspector-x86_64": i, /src/rnp/src/lib/logging.h":I61n:v40a:l id note: ciexpanded from macro '__SOURCE_PATH_FILE__'ph Step #6 - "compile-libfuzzer-introspector-x86_64": er :61 | %#sd"e,f isn2ek __c_iSpOhUeRrC)E;_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ /src/rnp/src/lib/rnp.cpp(:_68_:F9I:L Enote: __expanded from macro 'FFI_LOG' + Step #6 - "compile-libfuzzer-introspector-x86_64": S68O | U R C E _ P A T HR_NSPI_ZLEO G+_ F3D (/f*p ,r e_m_oVvAe_ A"RsGrSc_"_ )*;/ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2729:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2768:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2768 | FFI_LOG(ffi, "Failed to get security rules for cipher algorithm \'%s\'!", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2768:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2773:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2773 | FFI_LOG(ffi, "Cipher algorithm \'%s\' is cryptographically weak!", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2773:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2788:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2788 | FFI_LOG(op->ffi, "Deprecated cipher: %s", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2788:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2792:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2792 | FFI_LOG(op->ffi, "Invalid cipher: %s", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2792:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2807:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2807 | FFI_LOG(op->ffi, "Invalid AEAD algorithm: %s", alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2807:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2812:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2812 | FFI_LOG(op->ffi, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2813 | "Setting AEAD algorithm to PGP_AEAD_NONE (%s) would contradict the previously " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2814 | "enabled PKESKv6 setting", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2815 | alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2812:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 50 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3015:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3015 | FFI_LOG(sig->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3015:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3182:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3182 | FFI_LOG(op->ffi, "%s", e.what()); // LCOV_EXCL_LINE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3182:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1345:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1345 | RNP_LOG("key is not a secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1345:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1356:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1356 | RNP_LOG("Warning: this is not a secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1356:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_/src/rnp/src/lib/rnp.cppA:R3286G:S5_:_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :328667 | : 57 : FFnote: I_expanded from macro 'RNP_LOG_FD'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G(o p67- | > f f i , " W a(rvnoiind) fgp!r iBnottfh( (pfudb)e,n c" [a%nsd( )s y%mse:n%cd ]a r"e, N_U_LfLu.n"c)_;_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE/src/rnp/src/lib/rnp.cpp_:P68A:T9H:_ FILnote: E_expanded from macro 'FFI_LOG'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _68L | I N E _ _ ) ; \RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD/src/rnp/src/lib/logging.h(:f61p:,40 :_ _VAnote: _Aexpanded from macro '__SOURCE_PATH_FILE__'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S__ )61; | #\de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU/src/rnp/src/lib/logging.hR:C67E:_57P:A TH_note: FIexpanded from macro 'RNP_LOG_FD'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ (67_ | _ F I L E _ _ +( vSoOiUdR)C Ef_pPrAiTnHt_fS(I(ZfEd )+, 3" [/%*s (r)e m%osv:e% d"]s r"c," _*_/f)un Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3286:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1555:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1555 | RNP_LOG("invalid args"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S/src/rnp/src/lib/rnp.cppI:Z3397E: 9+: 3 /warning: * radding 'int' to a string does not append to the string [-Wstring-plus-int]em Step #6 - "compile-libfuzzer-introspector-x86_64": ove "3397s | rc" * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": | FF ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(op->ffi, "Unknown operation flags: %x", flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:/src/rnp/src/lib/rnp.cpp1555::689::9 : note: note: use array indexing to silence this warningexpanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 2268: |   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": R N72P | _#LdOeGf_iFnDe( fRpN,P __L_OVGA(_.A.R.G)S _R_N)P;_ L\OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ^~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr/src/rnp/src/lib/logging.h,: 67_:_57V:A _ARnote: GSexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 :(57v:o id)note: fexpanded from macro 'RNP_LOG_FD'pr Step #6 - "compile-libfuzzer-introspector-x86_64": in t67f | ( ( f d ) , " [(%vso(i)d )% sf:p%rdi]n t"f,( (_f_df)u,n c"_[_%,s (_)_ S%OsU:R%Cd]E _"P,A T_H__fFuInLcE____,, ____SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, /src/rnp/src/lib/logging.h_:_61L:I40N:E __)note: ; expanded from macro '__SOURCE_PATH_FILE__'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efine/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_F I61L | E#_d_e f(i_n_eF I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S I(Z_E_ F+I L3E _/_* +r eSmOoUvReC E"_sPrAcT"H _*S/I)ZE Step #6 - "compile-libfuzzer-introspector-x86_64": +| 3 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3397:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1593:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1593 | RNP_LOG("Warning: this is not a secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1593:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1598:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | RNP_LOG("Decrypted secret key must be provided"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1598:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1632:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1632 | RNP_LOG("Warning: this is not a secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1632:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3470 | FFI_LOG(op->ffi, "Invalid signature index: %zu", idx); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3470:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 |  /src/rnp/src/lib/pgp-key.cpp : 1695 : 9 : RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD (1695f | p , _ _ V A _ ARRNGPS__L_O)G;( "\Fa Step #6 - "compile-libfuzzer-introspector-x86_64": i l| ed ^ Step #6 - "compile-libfuzzer-introspector-x86_64": to /src/rnp/src/lib/logging.he:x67p:o57r:t prnote: imexpanded from macro 'RNP_LOG_FD'ar Step #6 - "compile-libfuzzer-introspector-x86_64": y 67k | e y " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": id) f/src/rnp/src/lib/logging.hp:r72i:n22t:f ((fnote: d)expanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": "[ %72s | (#)d e%fsi:n%ed ]R N"P,_ L_O_Gf(u.n.c._)_ ,R N_P__SLOOUGR_CFED_(PsAtTdHe_rFrI,L E____V,A __A_RLGISN_E__)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:/src/rnp/src/lib/logging.h57::61 :40:note: expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d(evfoiinde) _f_pSrOiUnRtCfE(_(PfAdT)H,_ F"I[L%Es_(_) (%_s_:F%IdL]E _"_, +_ _SfOuUnRcC_E__,P A_T_HS_OSUIRZCEE _+P A3T H/_*F IrLeEm_o_v,e _"_sLrIcN"E _*_/)); Step #6 - "compile-libfuzzer-introspector-x86_64": \ | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1695:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1710:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1710 | RNP_LOG("Warning! Subkey %s not found.", fphex); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1710:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1715:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1715 | RNP_LOG("Error occurred when exporting a subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1715:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1726:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1726 | RNP_LOG("No valid uid certification"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1726:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1731:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1731 | RNP_LOG("No valid binding for subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1731:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1735:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1735 | RNP_LOG("Public key required"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1735:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1750:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1750 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1750:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1946:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1946 | RNP_LOG("Invalid key signature type: %d", (int) stype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1946:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1954:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1954 | RNP_LOG("Userid not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1954:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1962:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1962 | RNP_LOG("Invalid subkey binding's signer."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1962:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1969:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1969 | RNP_LOG("Invalid direct key signer."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1969:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1976:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1976 | RNP_LOG("Invalid key revocation signer."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1976:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1983:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1983 | RNP_LOG("Invalid subkey revocation's signer."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1983:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1989:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1989 | RNP_LOG("Unsupported key signature type: %d", (int) stype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1989:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/rnp.cpp ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 3880:9/src/rnp/src/lib/logging.h:: 61:40warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 613880 | | # d e f i n e _F_FSIO_ULROCGE(_hPaAnTdHl_eF-I>LfEf_i_, ("_I_nFvIaLE_l_i d+ eSxOpUoRrCtE _fPlAaTgHs_,S IsZeEl e+c t3 o/n*l yr epmuobvlei c" sorrc "s e*c/r)et Step #6 - "compile-libfuzzer-introspector-x86_64": , | no ^t Step #6 - "compile-libfuzzer-introspector-x86_64": both."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, /src/rnp/src/lib/pgp-key.cpp_:_1993V:A9_:A RGSwarning: __)adding 'int' to a string does not append to the string [-Wstring-plus-int]; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 1993 | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  R/src/rnp/src/lib/logging.hN:P67_:L57O:G ("Knote: eyexpanded from macro 'RNP_LOG_FD' s Step #6 - "compile-libfuzzer-introspector-x86_64": igna t67u | r e v a l i d a(tviooind )f afiplreidn:t f%(s("f,d )e,. w"h[a%ts(())) ;%s Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ", _/src/rnp/src/lib/logging.h_:f72u:n22c:_ _, note: __expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R72C | E#_dPAeTfHi_nFeI LREN_P__,L O_G_(L.I.N.E)_ _R)N;P _\LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": stde/src/rnp/src/lib/logging.hr:r61,: 40_:_ VA_note: ARexpanded from macro '__SOURCE_PATH_FILE__'GS Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | #d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_ F67I | L E _ _ ( _ _ F(IvLoEi_d_) +f pSrOiUnRtCfE(_(PfAdT)H,_ S"I[Z%Es (+) 3% s/:*% dr]e m"o,v e_ _"fsurncc"_ _*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ~~~~~~~~~^~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ +/src/rnp/src/lib/rnp.cpp :S3880O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE/src/rnp/src/lib/rnp.cpp :+68 :39 :/ * rnote: emexpanded from macro 'FFI_LOG'ov Step #6 - "compile-libfuzzer-introspector-x86_64": e "68s | r c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(fp, __VA_/src/rnp/src/lib/pgp-key.cppA:R1993G:S9_:_ ); note: \use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72 | expanded from macro 'RNP_LOG_FD'#d Step #6 - "compile-libfuzzer-introspector-x86_64": ef i67n | e R N P _ L O G((v.o.i.d)) RfNpPr_iLnOtGf_(F(Df(ds)t,d e"r[r%,s (_)_ V%As_:A%RdG]S _"_,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^c Step #6 - "compile-libfuzzer-introspector-x86_64": __,/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ F67I | L E _ _ , _ _ L(IvNoEi_d_)) ;f p\ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t| f( ^( Step #6 - "compile-libfuzzer-introspector-x86_64": fd), /src/rnp/src/lib/logging.h":[61%:s40(:) %snote: :%expanded from macro '__SOURCE_PATH_FILE__'d] Step #6 - "compile-libfuzzer-introspector-x86_64": ", 61_ | _#fduenfci_n_e, ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____ ,( ____FLIILNEE____ )+; S\OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH/src/rnp/src/lib/logging.h_:S61I:Z40E: + 3note: /expanded from macro '__SOURCE_PATH_FILE__'* Step #6 - "compile-libfuzzer-introspector-x86_64": re m61o | v#ed e"fsirnce" _*_/S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3897:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3897 | FFI_LOG(handle->ffi, "must specify public or secret key for export"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3897:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2020:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2020 | RNP_LOG("invalid or untrusted key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func_/src/rnp/src/lib/rnp.cpp_:,3903 :_9_:S OURwarning: CE_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FIL E3903_ | _ , _ _ L I N EF_F_I)_;L O\G( Step #6 - "compile-libfuzzer-introspector-x86_64": h a| nd ^~~~~~~~~~~~~~~~~~~~l Step #6 - "compile-libfuzzer-introspector-x86_64": e->/src/rnp/src/lib/logging.hf:f61i:,40 :" unrnote: ecexpanded from macro '__SOURCE_PATH_FILE__'og Step #6 - "compile-libfuzzer-introspector-x86_64": ni z61e | d# dfelfaignse r_e_mSaOiUnRiCnEg_:P A0TxH%_XF"I,L Ef_l_a g(s_)_;FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_/src/rnp/src/lib/rnp.cppP:A68T:H9_:S IZEnote: +expanded from macro 'FFI_LOG' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* 68r | e m o v e " s rRcN"P _*L/O)G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D| (f ~~~~~~~~~^~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/pgp-key.cpp: 2020:note: 9:expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/lib/logging.h | : 72 : 22 :   note: (vexpanded from macro 'RNP_LOG'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d) 72f | p#rdienftifn(e( fRdN)P,_ L"O[G%(s.(.). )% sR:N%Pd_]L O"G,_ F_D_(fsutndce_r_r,, ____SVOAU_RACREG_SP_A_T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _/src/rnp/src/lib/logging.h_:L67I:N57E:_ _);note: \expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #6 - "compile-libfuzzer-introspector-x86_64": fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%UsR(C)E _%PsA:T%Hd_]F I"L,E ____ f(u_n_cF_I_L,E ____ S+O USROCURCEE__PPAATTHH__FSIILZEE_ _+, 3_ _/L*I NrEe_m_o)v;e \"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| " ^* Step #6 - "compile-libfuzzer-introspector-x86_64": /)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 61| :40 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defi/src/rnp/src/lib/rnp.cppn:e3903 :_9_:S OURnote: CEuse array indexing to silence this warning_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH/src/rnp/src/lib/rnp.cpp_:F68I:L9E:_ _ (note: __expanded from macro 'FFI_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _68_ | + S O U R C ER_NPPA_TLHO_GS_IFZDE( f+p ,3 _/_*V Ar_eAmRoGvSe_ _")s;r c\" Step #6 - "compile-libfuzzer-introspector-x86_64": * /| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/lib/pgp-key.cpp :2029:note: 9:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 61 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#d Step #6 - "compile-libfuzzer-introspector-x86_64": efi n2029e | _ _ S O U R C ER_NPPA_TLHO_GF(I"LsEi_g_n a(t_u_rFeI LcEr_e_a t+e dS O%UdR CsEe_cPoAnTdHs_ SiInZ Ef u+t u3r e/"*, r(eimnotv)e ("csrreca"t e* /-) n Step #6 - "compile-libfuzzer-introspector-x86_64": o w| )) ^; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/rnp.cpp : 3908 : 9(:v oidwarning: ) fadding 'int' to a string does not append to the string [-Wstring-plus-int]pr Step #6 - "compile-libfuzzer-introspector-x86_64": in t3908f | ( ( f d ) , " [F%FsI(_)L O%Gs(:h%adn]d l"e,- >_f_ffiu,n c"_n_o, s_u_iStOaUbRlCeE _kPeAyT Hf_oFuInLdE"_)_;, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": E__)/src/rnp/src/lib/rnp.cpp;: 68\:9 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'FFI_LOG'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61: 4068: |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP _61L | O#Gd_eFfDi(nfep ,_ __S_OVUAR_CAER_GPSA_T_H)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FI/src/rnp/src/lib/logging.hL:E67_:_57 :+ SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T67H | _ S I Z E + 3( v/o*i dr)e mfopvrei n"tsfr(c("f d*)/,) " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %| s( ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] ", __func__, _/src/rnp/src/lib/pgp-key.cpp_:S2029O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #6 - "compile-libfuzzer-introspector-x86_64": FIL/src/rnp/src/lib/logging.hE:_72_:,22 :_ _LInote: NEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ); 72\ | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": e R/src/rnp/src/lib/logging.hN:P61_:L40O:G (..note: .)expanded from macro '__SOURCE_PATH_FILE__' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_L O61G | _#FdDe(fsitndee r_r_,S O_U_RVCAE__APRAGTSH___FIL)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | (_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE/src/rnp/src/lib/logging.h_:_67 :+57 :S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #6 - "compile-libfuzzer-introspector-x86_64": AT H67_ | S I Z E + 3 (/v*o irde)m ofvper i"nstrfc("( f*d/)), Step #6 - "compile-libfuzzer-introspector-x86_64": " [| %s ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %s:%d] ", __fu/src/rnp/src/lib/rnp.cppn:c3908_:_9,: __Snote: OUuse array indexing to silence this warningRC Step #6 - "compile-libfuzzer-introspector-x86_64": E_P/src/rnp/src/lib/rnp.cppA:T68H:_9F:I LE_note: _,expanded from macro 'FFI_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L I68N | E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_/src/rnp/src/lib/logging.hF:D61(:f40p:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G61S | _#_d)e;f i\ne Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FInote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | L E _ _ ( _ _(FvIoLiEd_)_ f+p rSiOnUtRfC(E(_fPdA)T,H _"S[I%ZsE( )+ %3s :/%*d ]r e"m,o v_e_ f"usnrcc_"_ ,* /_)_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH/src/rnp/src/lib/pgp-key.cpp_:S2034I:Z9E: + 3warning: /*adding 'int' to a string does not append to the string [-Wstring-plus-int] r Step #6 - "compile-libfuzzer-introspector-x86_64": emo v2034e | " s r c " * /R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^( Step #6 - "compile-libfuzzer-introspector-x86_64": "signature expired"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__/src/rnp/src/lib/rnp.cpp :+3933 :S13O:U RCEwarning: _PAadding 'int' to a string does not append to the string [-Wstring-plus-int]TH Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE 3933+ | 3 / * remove " s r c " * /F)FI Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": handle->ffi, "exp/src/rnp/src/lib/pgp-key.cppo:r2034t: 9w:i th note: suuse array indexing to silence this warningbk Step #6 - "compile-libfuzzer-introspector-x86_64": eys/src/rnp/src/lib/logging.h :r72e:q22u:e stenote: d expanded from macro 'RNP_LOG'bu Step #6 - "compile-libfuzzer-introspector-x86_64": t k72e | y# diesf innoet RpNrPi_mLaOrGy(".).;.) Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_FD(std/src/rnp/src/lib/rnp.cppe:r68r:,9 :_ _VAnote: _Aexpanded from macro 'FFI_LOG'R Step #6 - "compile-libfuzzer-introspector-x86_64": G S68_ | _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O67G:_57F:D (fpnote: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": VA _67A | R G S _ _ ) ; \(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fpr/src/rnp/src/lib/logging.hi:n67t:f57(:( fd)note: , expanded from macro 'RNP_LOG_FD'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s (67) | % s : % d] " ,( v_o_ifdu)n cf_p_r,i n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_%,d ]_ _"L,I N_E__f_u)n;c _\_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _61L | I#NdEe_f_i)n;e \__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PAT/src/rnp/src/lib/logging.hH:_61F:I40L:E __ note: (_expanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE _61_ | #+d eSfOiUnReC E___PSAOTUHR_CSEI_ZPEA T+H _3F I/L*E _r_e m(o_v_eF I"LsEr_c_" +* /S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3933:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: /src/rnp/src/lib/pgp-key.cpp:note: 2040:expanded from macro 'FFI_LOG'9: Step #6 - "compile-libfuzzer-introspector-x86_64":  68warning: |   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 2040R | N P _ L O G _ F DR(NfPp_,L O_G_(V"Ak_eAyR GiSs_ _n)e;w e\r Step #6 - "compile-libfuzzer-introspector-x86_64": t h| an ^ Step #6 - "compile-libfuzzer-introspector-x86_64": sig/src/rnp/src/lib/logging.hn:a67t:u57r:e ");note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vonote: idexpanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": fpr i72n | t#fd(e(ffidn)e, R"N[P%_sL(O)G (%.s.:.%)d ]R N"P,_ L_OG__fFuDn(cs_t_d,e r_r_,S O_U_RVCAE__APRAGTSH___F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __L/src/rnp/src/lib/logging.hI:N67E:_57_:) ; \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #6 - "compile-libfuzzer-introspector-x86_64": f p61r | i#ndteff(i(nfed )_,_ S"O[U%RsC(E)_ P%AsT:H%_dF]I L"E,_ __ _(f_u_nFcI_L_E,_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ ,+ _3_ L/I*N Er_e_m)o;v e\ " Step #6 - "compile-libfuzzer-introspector-x86_64": s r| c" ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2040:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2046:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2046 | RNP_LOG("signature made after key expiration"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2046:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2052:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | RNP_LOG("issuer fingerprint doesn't match signer's one"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/lib/rnp.cppnote: :3972expanded from macro '__SOURCE_PATH_FILE__':9 Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 | warning: #deadding 'int' to a string does not append to the string [-Wstring-plus-int]fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne __S O3972U | R C E _ P A T H _FFFIIL_EL_O_G ((k_e_yF-I>LfEf_i_, +" USnOkUnRoCwEn _fPlAaTgHs_ SrIeZmEa i+n i3n g/:* 0rxe%mXo"v,e f"lsargcs") ;*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: /src/rnp/src/lib/pgp-key.cppexpanded from macro 'FFI_LOG':2052 Step #6 - "compile-libfuzzer-introspector-x86_64": :9: 68 | note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h :R72N:P22_:L OG_note: FDexpanded from macro 'RNP_LOG'(f Step #6 - "compile-libfuzzer-introspector-x86_64": p ,72 | _#_dVeAf_iAnReG SR_N_P)_;L O\G( Step #6 - "compile-libfuzzer-introspector-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G67_:F57D:( stdnote: erexpanded from macro 'RNP_LOG_FD'r, Step #6 - "compile-libfuzzer-introspector-x86_64": __ V67A | _ A R G S _ _ ) ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^) Step #6 - "compile-libfuzzer-introspector-x86_64": fpr/src/rnp/src/lib/logging.hi:n67t:f57(:( fd)note: , expanded from macro 'RNP_LOG_FD'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s( )67 | % s : % d ] " ,( v_o_ifdu)n cf_p_r,i n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_%,d ]_ _"L,I N_E__f_u)n;c _\_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _61_ | L#IdNeEf_i_n)e; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PAT/src/rnp/src/lib/logging.hH:_61F:I40L:E __ note: (_expanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L61E | _#_d e+f iSnOeU R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ r(e_m_oFvIeL E"_s_r c+" S*O/U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3972:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3978:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3978 | FFI_LOG(key->ffi, "No valid signing primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOU/src/rnp/src/lib/pgp-key.cpp:R2062C:E9_:P ATHwarning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #6 - "compile-libfuzzer-introspector-x86_64": __, _ _2062L | I N E _ _ ) ; \RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": ("un/src/rnp/src/lib/logging.hk:n61o:w40n: crinote: tiexpanded from macro '__SOURCE_PATH_FILE__'ca Step #6 - "compile-libfuzzer-introspector-x86_64": l n61o | t#adteifoinn:e %_s_"S,O UnRoCtEa_tPiAoTnH._nFaImLeE(_)_. c(__s_tFrI(L)E)_;_ Step #6 - "compile-libfuzzer-introspector-x86_64": + | SO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_P/src/rnp/src/lib/logging.hA:T72H:_22S:I ZE note: + expanded from macro 'RNP_LOG'3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* 72r | e#mdoevfei n"es rRcN"P _*L/O)G( Step #6 - "compile-libfuzzer-introspector-x86_64": . .| .) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG_FD(stderr, /src/rnp/src/lib/rnp.cpp_:_3978V:A9_:A RGSnote: __use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/rnp.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 68:9:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro 'FFI_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 68 | expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | R N P _ L O G(_vFoDi(df)p ,f p_r_iVnAt_fA(R(GfSd_)_,) ;" [\%s Step #6 - "compile-libfuzzer-introspector-x86_64": ( )| % ^s Step #6 - "compile-libfuzzer-introspector-x86_64": :%d/src/rnp/src/lib/logging.h]: 67":,57 :_ _funote: ncexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i,n t_f_(L(IfNdE)_,_ )";[ %\s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %d]/src/rnp/src/lib/logging.h :"61,: 40_:_ funnote: c_expanded from macro '__SOURCE_PATH_FILE__'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _61_ | S#OdUeRfCiEn_eP A_T_HS_OFUIRLCEE__PAT_H,_ F_I_LLEI_N_E _(__)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: SIexpanded from macro '__SOURCE_PATH_FILE__'ZE Step #6 - "compile-libfuzzer-introspector-x86_64": + 613 | #/d*e frienmeo v_e_ S"OsUrRcC"E _*P/A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ (__FILE__ + SOURCE_PATH_SIZ/src/rnp/src/lib/pgp-key.cppE: 2062+: 93: /* note: reuse array indexing to silence this warningmo Step #6 - "compile-libfuzzer-introspector-x86_64": ve /src/rnp/src/lib/logging.h":s72r:c22": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_/src/rnp/src/lib/rnp.cppF:I3986L:E9_:_ , _warning: _LIadding 'int' to a string does not append to the string [-Wstring-plus-int]NE Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ 3986 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.hF:F61I:_40L:O G(knote: eyexpanded from macro '__SOURCE_PATH_FILE__'-> Step #6 - "compile-libfuzzer-introspector-x86_64": ffi ,61 | "#Ndoe feinncer y_p_tSiOnUgR CsEu_bPkAeTyH"_)F;IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": __FILE/src/rnp/src/lib/rnp.cpp_:_68 :+9 :S OURnote: CEexpanded from macro 'FFI_LOG'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _68S | I Z E + 3 /R*N Pr_eLmOoGv_eF D"(sfrpc," _*_/V)A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3986:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4000:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4000 | FFI_LOG(key->ffi, "Ambiguous userid"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4000:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4006:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4006 | FFI_LOG(key->ffi, "Userid not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4006:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2083:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2083 | RNP_LOG("Invalid binding signature key type(s)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2083:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/rnp.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 4044:9: 61 | #warning: defadding 'int' to a string does not append to the string [-Wstring-plus-int]in Step #6 - "compile-libfuzzer-introspector-x86_64": e __ S4044O | U R C E _ P A T HF_FFII_LLEO_G_( f(f_i_,F I"LWEr_o_n g+ rSeOvUoRcCaEt_iPoAnT Hc_oSdIeZ:E %+s "3, /c*o dree)m;ov Step #6 - "compile-libfuzzer-introspector-x86_64": e | "s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": c" *//src/rnp/src/lib/rnp.cpp):68 Step #6 - "compile-libfuzzer-introspector-x86_64": : 9| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/pgp-key.cpp ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 2098:9: /src/rnp/src/lib/logging.h:61warning: :40:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'2098 | Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d e fRiNnPe_ L_O_GS(O"UeRrCrEo_rP!A TnHo_ FpIrLiEm_a_r y( _k_eFyI LbEi_n_d i+n gS OsUiRgCnEa_tPuArTeH"_)S;IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* r/src/rnp/src/lib/logging.he:m72o:v22: e "note: srexpanded from macro 'RNP_LOG'c" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/rnp.cpp67::404457::9 : note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/rnp.cpp : 68 : 9 :  (note: voexpanded from macro 'FFI_LOG'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) f p68r | i n t f ( ( f d )R,N P"_[L%OsG(_)F D%(sf:p%,d ]_ _"V,A __A_RfGuSn_c__)_;, \__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E __,note: _expanded from macro 'RNP_LOG_FD'_L Step #6 - "compile-libfuzzer-introspector-x86_64": IN E67_ | _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": id) /src/rnp/src/lib/logging.hf:p61r:i40n:t f((note: fdexpanded from macro '__SOURCE_PATH_FILE__'), Step #6 - "compile-libfuzzer-introspector-x86_64": "[ %61s | (#)d e%fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O,U R_C_EL_IPNAET_H__)S;I Z\E Step #6 - "compile-libfuzzer-introspector-x86_64": + | 3 ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": * re/src/rnp/src/lib/logging.hm:o61v:e40 :" srcnote: " expanded from macro '__SOURCE_PATH_FILE__'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine __SOURCE_/src/rnp/src/lib/pgp-key.cppP:A2098T:H9_:F ILEnote: __use array indexing to silence this warning ( Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hF:I72L:E22_:_ note: expanded from macro 'RNP_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": S O72U | R#CdEe_fPiAnTeH _RSNIPZ_EL O+G (3. ./.*) rReNmPo_vLeO G"_sFrDc("s t*d/e)rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def/src/rnp/src/lib/rnp.cppi:n4048e: 9_:_ SOUwarning: RCEadding 'int' to a string does not append to the string [-Wstring-plus-int]_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_ F4048I | L E _ _ ( _ _ FFIFLIE__L_O G+( fSOUfi, "RWCrEo_nPgA TkHe_yS IrZeEv o+c a3t i/o*n rceomdoev:e %"ds"r,c "( i*n/t)) Step #6 - "compile-libfuzzer-introspector-x86_64": r e| vi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": fo.code); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2102:9/src/rnp/src/lib/logging.h:: 67:57warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 2102 Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | R N P _(LvOoGi(d")i nfvparliindt fe(m(bfedd)d,e d" [s%isg(n)a t%usr:e% ds]u b"p,ack e_t_"f)u;nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , 72_ | _#LdIeNfEi_n_e) ;R N\P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ..)/src/rnp/src/lib/logging.h :R61N:P40_:L OG_note: FDexpanded from macro '__SOURCE_PATH_FILE__'(s Step #6 - "compile-libfuzzer-introspector-x86_64": tde r61r | ,# d_e_fViAn_eA R_G_SS_O_U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_F/src/rnp/src/lib/logging.hI:L67E:_57_: (__note: FIexpanded from macro 'RNP_LOG_FD'LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67 | + S O U R C E _(PvAoTiHd_)S IfZpEr i+n t3f (/(*f dr)e,m o"v[e% s"s(r)c "% s*:/%)d] Step #6 - "compile-libfuzzer-introspector-x86_64": "| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _func__, __SOURCE_PATH_FI/src/rnp/src/lib/rnp.cppL:E4048_:_9,: __Lnote: INuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _)/src/rnp/src/lib/rnp.cpp;: 68\:9 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'FFI_LOG'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 6168: | 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__' R Step #6 - "compile-libfuzzer-introspector-x86_64": NP _61L | O#Gd_eFfDi(nfep ,_ __S_OVUAR_CAER_GPSA_T_H)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FI/src/rnp/src/lib/logging.hL:E67_:_57 :+ SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _P A67T | H _ S I Z E + (3v o/i*d )r efmporvien t"fs(r(cf"d )*,/) Step #6 - "compile-libfuzzer-introspector-x86_64": "| [% ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": () %s:%d] ", __func__, /src/rnp/src/lib/pgp-key.cpp_:_2102S:O9U:R CE_note: PAuse array indexing to silence this warningTH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI/src/rnp/src/lib/logging.hL:E72_:_22,: __Lnote: INexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) ;72 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RN/src/rnp/src/lib/logging.hP:_61L:O40G:( ...note: ) expanded from macro '__SOURCE_PATH_FILE__'RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_L O61G | _#FdDe(fsitndee r_r_,S O_U_RVCAE__APRAGTSH___F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^( Step #6 - "compile-libfuzzer-introspector-x86_64": __FI/src/rnp/src/lib/logging.hL:E67_:_57 :+ SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P67A | T H _ S I Z E +( v3o i/d*) rfepmroivnet f"(s(rfcd") ,* /")[% Step #6 - "compile-libfuzzer-introspector-x86_64": s (| ) ^% Step #6 - "compile-libfuzzer-introspector-x86_64": s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2106:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2106 | RNP_LOG("i/src/rnp/src/lib/rnp.cppn:v4071a:l9i:d priwarning: maradding 'int' to a string does not append to the string [-Wstring-plus-int]y Step #6 - "compile-libfuzzer-introspector-x86_64": key b4071i | n d i n g s i gFnFaIt_uLrOeG"()f;fi Step #6 - "compile-libfuzzer-introspector-x86_64": , | "U ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": know/src/rnp/src/lib/logging.hn: 72h:a22s:h alnote: goexpanded from macro 'RNP_LOG'ri Step #6 - "compile-libfuzzer-introspector-x86_64": t h72m | :# d%esf"i,n eh aRsNhP)_;LO Step #6 - "compile-libfuzzer-introspector-x86_64": G (| .. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RN/src/rnp/src/lib/rnp.cppP:_68L:O9G:_ FD(note: stexpanded from macro 'FFI_LOG'de Step #6 - "compile-libfuzzer-introspector-x86_64": r r68, | _ _ V A _ A R GRSN_P__)LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": fp,/src/rnp/src/lib/logging.h :_67_:V57A:_ ARGnote: S_expanded from macro 'RNP_LOG_FD'_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (/src/rnp/src/lib/logging.hv:o67i:d57): fprnote: inexpanded from macro 'RNP_LOG_FD'tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (67f | d ) , " [ % s (()v o%isd:)% fprintf((fd), "d[%s()] %"s,: %_d_]f u"n,c ____,f u_n_cS_O_U,R C_E__SPOAUTRHC_EF_IPLAET_H__,F I_L_EL_I_N,E ____)L;I N\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )| ; ^~~~~~~~~~~~~~~~~~~~\ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4061:: 40: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #61d | e#fdienfei n_e_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__ _(F_I_LFEI_L_E _+_ S+O USROCUER_CE_PPAATTHH__SSIIZZEE ++ 33 //** rreemmoovvee ""ssrrcc"" **//)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4071:9: /src/rnp/src/lib/pgp-key.cpp:2106note: :9use array indexing to silence this warning: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/rnp.cppuse array indexing to silence this warning:68 Step #6 - "compile-libfuzzer-introspector-x86_64": :9:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'FFI_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG'68 | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e fRiNnPe_ LRONGP__FLDO(Gf(p.,. ._)_ VRAN_PA_RLGOSG___F)D;( s\td Step #6 - "compile-libfuzzer-introspector-x86_64": e r| r, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __VA/src/rnp/src/lib/logging.h_:A67R:G57S:_ _)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h : 67:57:   note:  expanded from macro 'RNP_LOG_FD' ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o67i | d ) f p r i n t(fv(o(ifdd)) ,f p"r[i%nst(f)( (%fsd:)%,d ]" ["%,s (_)_ f%usn:c%_d_], "_,_ S_O_UfRuCnEc__P_A,T H___FSIOLUER_C_E,_ P_A_TLHI_NFEI_L_E)_;_ ,\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| IN ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __)/src/rnp/src/lib/logging.h;: 61\:40 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40 :61 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": e _61_ | S#OdUeRfCiEn_eP A_T_HS_OFUIRLCEE___P A(T_H__FFIILLEE____ +( _S_OFUIRLCEE___P A+T HS_OSUIRZCEE _+P A3T H/_*S IrZE + e3m o/v*e r"esmrocv"e *"/s)rc Step #6 - "compile-libfuzzer-introspector-x86_64": " | */ ^) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2110:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2110 | RNP_LOG("invalid primary key bind/src/rnp/src/lib/rnp.cppi:n4081g: 9s:i gnawarning: turadding 'int' to a string does not append to the string [-Wstring-plus-int]e Step #6 - "compile-libfuzzer-introspector-x86_64": vers i4081o | n " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": I_LO/src/rnp/src/lib/logging.hG:(72f:22f:i , "note: Faexpanded from macro 'RNP_LOG'il Step #6 - "compile-libfuzzer-introspector-x86_64": ed t72o | #udnelfoicnke sReNcPr_eLtO Gk(e.y.".)); R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stderr,/src/rnp/src/lib/rnp.cpp:68:9 :_ _VAnote: _Aexpanded from macro 'FFI_LOG'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S_ _68) |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  R/src/rnp/src/lib/logging.hN:P67_:L57O:G _FDnote: (fexpanded from macro 'RNP_LOG_FD'p, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67V | A _ A R G S _ _ )(;v o\id Step #6 - "compile-libfuzzer-introspector-x86_64": ) | fp ^~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": int/src/rnp/src/lib/logging.hf:(67(:f57d:) , "note: [%expanded from macro 'RNP_LOG_FD's( Step #6 - "compile-libfuzzer-introspector-x86_64": ) % s67: | % d ] " , _ _(fvuonicd_)_ ,f p_r_iSnOtUfR(C(Ef_dP)A,TH _"F[I%LsE(_)_ ,% s_:_%LdI]N "E,_ __)_;f u\nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _61_ | L#IdNeEf_i_n)e; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PAT/src/rnp/src/lib/logging.hH:_61F:I40L:E __ note: (_expanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE _61_ | #+d eSfOiUnReC E___PSAOTUHR_CSEI_ZPEA T+H _3F I/L*E _r_e m(o_v_eF I"LsEr_c_" +* /S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SIZE + 3 /* remove "/src/rnp/src/lib/pgp-key.cpps:r2110c:"9 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  use array indexing to silence this warning|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_L/src/rnp/src/lib/rnp.cppO:G4081(:.9.:. note: ) use array indexing to silence this warningRN Step #6 - "compile-libfuzzer-introspector-x86_64": P_L/src/rnp/src/lib/rnp.cppO:G68_:F9D:( stdnote: erexpanded from macro 'FFI_LOG'r, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _68V | A _ A R G S _ _ )RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(/src/rnp/src/lib/logging.hf:p67,: 57_:_ VA_note: ARexpanded from macro 'RNP_LOG_FD'GS Step #6 - "compile-libfuzzer-introspector-x86_64": __) ;67 | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (voi/src/rnp/src/lib/logging.hd:)67 :f57p:r intnote: f(expanded from macro 'RNP_LOG_FD'(f Step #6 - "compile-libfuzzer-introspector-x86_64": d), "67[ | % s ( ) % s : %(dv]o i"d,) _f_pfruinnct_f_(,( _f_dS)O,U R"C[E%_sP(A)T H%_sF:I%LdE]_ _",, ____LfIuNnEc____,) ;_ _\SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FI/src/rnp/src/lib/logging.hL:E61_:_40,: __Lnote: INexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _); \61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne _/src/rnp/src/lib/logging.h_:S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": FIL E61_ | _# d(e_f_iFnIeL E____S O+U RSCOEU_RPCAET_HP_AFTIHL_ES_I_Z E( _+_ F3I L/E*_ _r e+m oSvOeU R"CsEr_cP"A T*H/_)SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4087:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4087 | FFI_LOG(ffi, "Failed to generate revocation signature: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4087:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4115:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4115 | FFI_LOG(key->ffi, "Revoker secret key not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4115:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4158 | FFI_LOG(key->ffi, "Revoker secret key not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4158:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2360:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2360 | RNP_LOG("Failed to refresh key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2360:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/rnp.cpp22:: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 421872: | 9#:d efiwarning: ne adding 'int' to a string does not append to the string [-Wstring-plus-int]RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(.. .4218) | R N P _ L O G _FFFDI(_sLtOdGe(rkre,y -_>_fVfAi_,A R"GFSa_i_l)ed Step #6 - "compile-libfuzzer-introspector-x86_64": t| o ^t Step #6 - "compile-libfuzzer-introspector-x86_64": wea/src/rnp/src/lib/logging.hk: 672:5575:1 9 knote: eyexpanded from macro 'RNP_LOG_FD' b Step #6 - "compile-libfuzzer-introspector-x86_64": it s67. | " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": void)/src/rnp/src/lib/rnp.cpp :f68p:r9i:n tf(note: (fexpanded from macro 'FFI_LOG'd) Step #6 - "compile-libfuzzer-introspector-x86_64": , 68" | [ % s ( ) % s :R%NdP]_ L"O,G __F_Df(ufnpc,_ __,_ V_A__SAORUGRSC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, /src/rnp/src/lib/logging.h_:_67L:I57N:E __)note: ; expanded from macro 'RNP_LOG_FD'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61(:v40o:i d) note: fpexpanded from macro '__SOURCE_PATH_FILE__'ri Step #6 - "compile-libfuzzer-introspector-x86_64": ntf( (61f | d#)d,e f"i[n%es (_)_ S%OsU:R%CdE]_ P"A,T H___FfIuLnEc____ ,( ____FSIOLUER_C_E _+P ASTOHU_RFCIEL_EP_A_T,H __S_ILZIEN E+_ _3) ;/ *\ r Step #6 - "compile-libfuzzer-introspector-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": "src/src/rnp/src/lib/logging.h": 61*:/40): Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4218:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "/src/rnp/src/lib/pgp-key.cpp[:%2368s:(17): %s:warning: %d]adding 'int' to a string does not append to the string [-Wstring-plus-int] " Step #6 - "compile-libfuzzer-introspector-x86_64": , _2368_ | f u n c _ _ , _ _ S O U R C E _RPNAPT_HL_OFGI(L"EF_a_i,l e_d_ LtIoN Er_e_f)r;e s\h Step #6 - "compile-libfuzzer-introspector-x86_64": s u| bk ^e Step #6 - "compile-libfuzzer-introspector-x86_64": y da/src/rnp/src/lib/logging.ht:a61":)40;: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_. .(._)_ FRINLPE__L_O G+_ FSDO(UsRtCdEe_rPrA,T H___SVIAZ_EA R+G S3_ _/)* Step #6 - "compile-libfuzzer-introspector-x86_64": r e| mo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": e "s/src/rnp/src/lib/logging.hr:c67": 57*:/ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2368:17: note: use array indexing to silence this warning/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :4222/src/rnp/src/lib/logging.h::972:: 22: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #4222d | e f i n e R N PF_FLIO_GL(O.G.(.k)e yR-N>Pf_fLiO,G _"FFDa(isltedde rtro, u_p_dVaAt_eA RrGaSw_p_k)t. Step #6 - "compile-libfuzzer-introspector-x86_64": " |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": );/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :| 57: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :68 :679 | :   note:  expanded from macro 'FFI_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (void )68 | f p r i n t f ( (RfNdP)_,L O"G[_%FsD(()f p%,s :_%_dV]A _"A,R G_S__f_u)n;c _\_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __LI N67E | _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ^i Step #6 - "compile-libfuzzer-introspector-x86_64": d) /src/rnp/src/lib/logging.hf:p61r:i40n:t f((note: fdexpanded from macro '__SOURCE_PATH_FILE__'), Step #6 - "compile-libfuzzer-introspector-x86_64": "61[ | %#sd(e)f i%nse: %_d_]S O"U,R C_E__fPuAnTcH___F,I L_E__S_O U(R_C_EF_IPLAET_H__ F+I LSEO_U_R,C E___PLAITNHE__S_I)Z;E \+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 | /* ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": remo/src/rnp/src/lib/logging.hv:e61 :"40s:r c" note: */expanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4222:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4239 | FFI_LOG(key->ffi, "Unknown flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4239:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2486:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2486 | RNP_LOG("adding a direct-key sig to V2/V3 key is not supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2486:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PA/src/rnp/src/lib/rnp.cppT:H4288_:F9I:L E__warning: (_adding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ + 4288S | O U R C E _ P A TFHF_IS_ILZOEG (+f f3i ,/ *" Sriegmnoavteu r"es rhca"n d*l/e) a Step #6 - "compile-libfuzzer-introspector-x86_64": l l| oc ^a Step #6 - "compile-libfuzzer-introspector-x86_64": tion failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4288:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68/src/rnp/src/lib/pgp-key.cpp::92514:: 9: note: expanded from macro 'FFI_LOG'warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] 68 Step #6 - "compile-libfuzzer-introspector-x86_64": | 2514 | R N P _ L ORGN_PF_DL(OfGp(," w_r_oVnAg_ ApRaGrSa_m_e)t;e r\s" Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 72 | # d e f i n e( vRoNiPd_)L OfGp(r.i.n.t)f (R(NfPd_)L,O G"_[F%Ds((s)t d%esr:r%,d ]_ _"V,A __A_RfGuSn_c__)_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67L | I N E _ _ ) ; \(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fpr/src/rnp/src/lib/logging.hi:n61t:f40(:( fd)note: , expanded from macro '__SOURCE_PATH_FILE__'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() 61% | s#:d%edf]i n"e, ____SfOuUnRcC_E__,P A_T_HS_OFUIRLCEE___P A(T_H__FFIILLEE____ ,+ _S_OLUIRNCEE___P)A;T H\_S Step #6 - "compile-libfuzzer-introspector-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 //src/rnp/src/lib/logging.h*: 61r:e40m:o ve note: "srcexpanded from macro '__SOURCE_PATH_FILE__'" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2514:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/rnp.cpp : 4303 : 9 : (vwarning: oidadding 'int' to a string does not append to the string [-Wstring-plus-int]) Step #6 - "compile-libfuzzer-introspector-x86_64": fpri n4303t | f ( ( f d ) , "F[F%Is_(L)O G%(sf:f%id,] ""I,n v_a_lfiudn cs_i_g,n a_t_uSrOeU RrCeEm_oPvAaTlH _aFcItLiEo_n_:, %_"_ LPIRNIEu_3_2),; a\ct Step #6 - "compile-libfuzzer-introspector-x86_64": i o| n) ^; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: /src/rnp/src/lib/rnp.cppexpanded from macro '__SOURCE_PATH_FILE__':68 Step #6 - "compile-libfuzzer-introspector-x86_64": :9 :61 | #dnote: efexpanded from macro 'FFI_LOG'in Step #6 - "compile-libfuzzer-introspector-x86_64": e _ _68S | O U R C E _ P A TRHN_PF_ILLOEG___F D((_f_pF,I L_E__V_A _+A RSGOSU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": S 67 | I Z E + 3 (/v*o irde)m ofvper i"nstrfc("( f*d/)), Step #6 - "compile-libfuzzer-introspector-x86_64": " [| %s ^( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE/src/rnp/src/lib/pgp-key.cpp :+2519 :39 :/ * rwarning: emoadding 'int' to a string does not append to the string [-Wstring-plus-int]ve Step #6 - "compile-libfuzzer-introspector-x86_64": " s2519r | c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG("cannot add a userid to/src/rnp/src/lib/rnp.cpp :a4303 :s9u:b keynote: ")use array indexing to silence this warning; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/rnp.cpp| :68 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: /src/rnp/src/lib/logging.h:72note: :22expanded from macro 'FFI_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG'68 | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f iRnNeP _RLNOPG__LFODG((f.p.,. )_ _RVNAP__ALROGGS__F_D)(;s t\de Step #6 - "compile-libfuzzer-introspector-x86_64": r r| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA/src/rnp/src/lib/logging.h_:A67R:G57S:_ _)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id) f67p | r i n t f ( ( f d()v,o i"d[)% sf(p)r i%nst:f%(d(]f d"),, _"_[f%usn(c)_ _%,s :_%_dS]O U"R,C E___PfAuTnHc__F_I,L E____S,O U_R_CLEI_NPEA_T_H)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LIN/src/rnp/src/lib/logging.hE:_61_:)40;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6161 | :#40d:e finnote: e expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C E(__P_AFTIHL_EF_I_L E+_ _S O(U_R_CFEI_LPEA_T_H _+S ISZOEU R+C E3_ P/A*T Hr_eSmIoZvEe +" s3r c/"* *r/e)mo Step #6 - "compile-libfuzzer-introspector-x86_64": v e| " ^s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2519:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2524:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2524 | RNP_LOG("key already has this userid"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2524:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2529:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2529 | RNP_LOG("Unsupported key store type"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2529:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2534:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2534 | RNP_LOG("adding a userid to V2/V3 key is not supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2534:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2539:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2539 | RNP_LOG("changing the primary userid is not supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2539:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2551:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2551 | RNP_LOG("Failed to certify: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2551:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2574:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2574 | RNP_LOG("must be called on primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2574:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2618:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2618 | RNP_LOG("Invalid uid index"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2618:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2635:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2635 | RNP_LOG("key must be primary"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2635:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2743:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2743 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2743:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4362:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4362 | FFI_LOG(ffi, "Invalid deleted sigs count: %zu instead of %zu.", deleted, sigs.size()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4362:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4387:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4387 | FFI_LOG(handle->ffi, "Invalid flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4387:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4405:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4405 | FFI_LOG(handle->ffi, "Failed to get subkey at idx %zu.", idx); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4405:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 17 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4765:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4765 | FFI_LOG(ffi, "Invalid JSON: %s", json_tokener_error_desc(error)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4765:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4785:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4785 | FFI_LOG(ffi, "Unexpected key in JSON: %s", key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4785:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5202:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5202 | FFI_LOG(op->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5202:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5587:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5587 | FFI_LOG(op->ffi, "failed to encrypt the key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5587:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5729 | FFI_LOG(handle->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5729:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5734:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5734 | FFI_LOG(handle->ffi, "UserID too long"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5734:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5928:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5928 | FFI_LOG(ffi, "%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5928:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6009:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6009 | FFI_LOG(ffi, "%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6009:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6066:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6066 | FFI_LOG(signer->ffi, "Invalid certification type: %s", type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6066:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6092:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6092 | FFI_LOG(sig->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6092:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6127:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6127 | FFI_LOG(sig->ffi, "Unknown key flags: %#" PRIx32, check); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6127:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6161 | FFI_LOG(sig->ffi, "Unknown key features: %#" PRIx32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6161:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6180 | FFI_LOG(sig->ffi, "Unknown symmetric algorithm: %s", alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6180:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6201 | FFI_LOG(sig->ffi, "Unknown hash algorithm: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6201:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6222:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6222 | FFI_LOG(sig->ffi, "Unknown compression algorithm: %s", zalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6222:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6275 | FFI_LOG(sig->ffi, "Unknown key server prefs: %#" PRIx32, check); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6275:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6313:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6313 | FFI_LOG(sig->ffi, "Unsupported flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6313:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6357:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6357 | FFI_LOG(sig->ffi, "Failed to unlock secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6357:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6391:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6391 | FFI_LOG(sig->ffi, "Not yet supported signature type."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6391:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7028:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7028 | FFI_LOG(sig->ffi, "Invalid flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7028:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7192:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7192 | FFI_LOG(primary_key->ffi, "Invalid flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7192:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7563:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7563 | FFI_LOG(key->ffi, "Secret key required."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7563:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7581:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7581 | FFI_LOG(key->ffi, "Primary key fp not available."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7581:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7588:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7588 | FFI_LOG(key->ffi, "Primary secret key not found."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7588:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7877:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7877 | FFI_LOG(handle->ffi, "Invalid cipher: %s", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7877:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7881:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7881 | FFI_LOG(handle->ffi, "Invalid cipher mode: %s", cipher_mode); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7881:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7885:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7885 | FFI_LOG(handle->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7885:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8183:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 8183 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8183:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8934:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 8934 | RNP_LOG("Unsupported armor type: %s", type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8934:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8940:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 8940 | RNP_LOG("Unrecognized data to armor (try specifying a type)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8940:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 73 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 103 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target librnp-obj Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-static.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX shared library librnp.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking CXX static library librnp.a Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -P CMakeFiles/librnp-static.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -Wl,--version-script=/src/rnp/src/lib/librnp.vsc -shared -Wl,-soname,librnp.so.0 -o librnp.so.0.17.1 "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp-static.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc librnp.a "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib librnp.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target librnp-static Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -MF CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o.d -o CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -c /src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:23 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking CXX executable fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_g10.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -o fuzz_keyring_g10 ../lib/librnp.a /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Logging next yaml tile to /src/fuzzerLogFile-0-7BDywIepsV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_symlink_library librnp.so.0.17.1 librnp.so.0 librnp.so Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target librnp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/generate.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/encrypt.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/decrypt.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/sign.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/verify.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/dump.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_dump.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyimport.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_sigimport.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/examples/CMakeFiles/generate.dir/generate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/examples/CMakeFiles/encrypt.dir/encrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/generate.dir/generate.c.o -MF CMakeFiles/generate.dir/generate.c.o.d -o CMakeFiles/generate.dir/generate.c.o -c /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnp /src/rnp-build /src/rnp-build/src/rnp /src/rnp-build/src/rnp/CMakeFiles/rnp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/examples/CMakeFiles/decrypt.dir/decrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/examples/CMakeFiles/verify.dir/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/encrypt.dir/encrypt.c.o -MF CMakeFiles/encrypt.dir/encrypt.c.o.d -o CMakeFiles/encrypt.dir/encrypt.c.o -c /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/examples/CMakeFiles/sign.dir/sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/decrypt.dir/decrypt.c.o -MF CMakeFiles/decrypt.dir/decrypt.c.o.d -o CMakeFiles/decrypt.dir/decrypt.c.o -c /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnpkeys /src/rnp-build /src/rnp-build/src/rnpkeys /src/rnp-build/src/rnpkeys/CMakeFiles/rnpkeys.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/verify.dir/verify.c.o -MF CMakeFiles/verify.dir/verify.c.o.d -o CMakeFiles/verify.dir/verify.c.o -c /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/sign.dir/sign.c.o -MF CMakeFiles/sign.dir/sign.c.o.d -o CMakeFiles/sign.dir/sign.c.o -c /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/examples/CMakeFiles/dump.dir/dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/dump.dir/dump.c.o -MF CMakeFiles/dump.dir/dump.c.o.d -o CMakeFiles/dump.dir/dump.c.o -c /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o -MF CMakeFiles/fuzz_dump.dir/dump.c.o.d -o CMakeFiles/fuzz_dump.dir/dump.c.o -c /src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o -MF CMakeFiles/fuzz_keyring.dir/keyring.c.o.d -o CMakeFiles/fuzz_keyring.dir/keyring.c.o -c /src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -MF CMakeFiles/fuzz_keyimport.dir/keyimport.c.o.d -o CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -c /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -MF CMakeFiles/fuzz_sigimport.dir/sigimport.c.o.d -o CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -c /src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -MF CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o.d -o CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -c /src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -MF CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o.d -o CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -c /src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o -MF CMakeFiles/fuzz_verify.dir/verify.c.o.d -o CMakeFiles/fuzz_verify.dir/verify.c.o -c /src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o -MF CMakeFiles/rnp.dir/rnp.cpp.o.d -o CMakeFiles/rnp.dir/rnp.cpp.o -c /src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o -MF CMakeFiles/rnp.dir/fficli.cpp.o.d -o CMakeFiles/rnp.dir/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -MF CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o.d -o CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -c /src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o -MF CMakeFiles/rnp.dir/rnpcfg.cpp.o.d -o CMakeFiles/rnp.dir/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnp.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnp.dir/__/[ 89%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o -MF CMakeFiles/rnpkeys.dir/tui.cpp.o.d -o CMakeFiles/rnpkeys.dir/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -MF CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o.d -o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o -MF CMakeFiles/rnpkeys.dir/main.cpp.o.d -o CMakeFiles/rnpkeys.dir/main.cpp.o -c /src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_sigimport.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_kbx.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify_detached.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -o fuzz_sigimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/decrypt.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/encrypt.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -o fuzz_verify_detached -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -o fuzz_keyring_kbx -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_dump.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable dump Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/dump.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/decrypt.dir/decrypt.c.o -o decrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/encrypt.dir/encrypt.c.o -o encrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_dump.dir/dump.c.o -o fuzz_dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring.dir/keyring.c.o -o fuzz_keyring -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable verify Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/dump.dir/dump.c.o -o dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/verify.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyimport.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/verify.dir/verify.c.o -o verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -o fuzz_keyimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify.dir/verify.c.o -o fuzz_verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable sign Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sign.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/sign.dir/sign.c.o -o sign -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable generate Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/generate.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/generate.dir/generate.c.o -o generate -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-6JYqwKvsYT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function filename: /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:43 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function filename: /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:43 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function filename: /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-KM3b7Gz3lI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-e0geFzNQrf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-gOLjhclIfg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-D0sW38XO0F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function filename: /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-cHHDREbQCh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function filename: /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:43 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-9ra2V1aYjK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function filename: /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:43 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target sign Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target verify Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target generate Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | RNP_LOG("EOF or read error"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG("Number out of range"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | RNP_LOG("Unexpected end of line"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | RNP_LOG("EOF or read error"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG("Number out of range"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | RNP_LOG("Unexpected end of line"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | RNP_LOG("expected list val for \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | RNP_LOG("idx is out of bounds for \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 286 | RNP_LOG("no list at the key \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | RNP_LOG("Expiration time exceeds 32-bit value"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 379 | RNP_LOG("Invalid expiration '%s'.", delta_str); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 400 | RNP_LOG("Expiration value exceed 32 bit."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 561 | RNP_LOG("invalid date: %s.", s.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | RNP_LOG("Warning: date %s is beyond of 32-bit time_t, so timestamp was reduced to " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  577 | "maximum supported value.", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  578 | s.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | RNP_LOG("expected list val for \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | RNP_LOG("idx is out of bounds for \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 286 | RNP_LOG("no list at the key \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | RNP_LOG("Expiration time exceeds 32-bit value"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 379 | RNP_LOG("Invalid expiration '%s'.", delta_str); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 400 | RNP_LOG("Expiration value exceed 32 bit."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 561 | RNP_LOG("invalid date: %s.", s.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | RNP_LOG("Warning: date %s is beyond of 32-bit time_t, so timestamp was reduced to " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  577 | "maximum supported value.", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  578 | s.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable rnpkeys Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnpkeys.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o CMakeFiles/rnpkeys.dir/tui.cpp.o CMakeFiles/rnpkeys.dir/main.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnpkeys -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable rnp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG CMakeFiles/rnp.dir/rnp.cpp.o CMakeFiles/rnp.dir/fficli.cpp.o CMakeFiles/rnp.dir/rnpcfg.cpp.o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o CMakeFiles/rnp.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnp -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function filename: /src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:46 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function filename: /src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:46 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target rnp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target rnpkeys Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find src/fuzzing -maxdepth 1 -type f -name 'fuzz_*' -exec basename '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS='fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport' Step #6 - "compile-libfuzzer-introspector-x86_64": + printf 'Detected fuzzers: \n%s\n' 'fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport' Step #6 - "compile-libfuzzer-introspector-x86_64": Detected fuzzers: Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring_kbx /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyimport /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_verify_detached /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_dump /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_verify /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring_g10 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_sigimport /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /workspace/out/libfuzzer-introspector-x86_64/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/lib/librnp.so.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /usr/lib/libbotan-3.so.4 /usr/lib/libbotan-3.so.4.4.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /lib/x86_64-linux-gnu/libjson-c.so.4 /lib/x86_64-linux-gnu/libjson-c.so.4.0.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data' and '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data' and '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cHHDREbQCh.data' and '/src/inspector/fuzzerLogFile-0-cHHDREbQCh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data' and '/src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BDywIepsV.data' and '/src/inspector/fuzzerLogFile-0-7BDywIepsV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.yaml' and '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.yaml' and '/src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.yaml' and '/src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BDywIepsV.data.yaml' and '/src/inspector/fuzzerLogFile-0-7BDywIepsV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.yaml' and '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_info' and '/src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.080 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.081 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.101 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gOLjhclIfg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.122 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-D0sW38XO0F Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.142 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9ra2V1aYjK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.163 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e0geFzNQrf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.182 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KM3b7Gz3lI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.202 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cHHDREbQCh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.254 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7BDywIepsV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6JYqwKvsYT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.385 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring', 'fuzzer_log_file': 'fuzzerLogFile-0-gOLjhclIfg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx', 'fuzzer_log_file': 'fuzzerLogFile-0-D0sW38XO0F'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport', 'fuzzer_log_file': 'fuzzerLogFile-0-9ra2V1aYjK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached', 'fuzzer_log_file': 'fuzzerLogFile-0-e0geFzNQrf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dump', 'fuzzer_log_file': 'fuzzerLogFile-0-KM3b7Gz3lI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_verify', 'fuzzer_log_file': 'fuzzerLogFile-0-cHHDREbQCh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10', 'fuzzer_log_file': 'fuzzerLogFile-0-7BDywIepsV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport', 'fuzzer_log_file': 'fuzzerLogFile-0-6JYqwKvsYT'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.388 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.553 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.557 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.557 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.578 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D0sW38XO0F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-D0sW38XO0F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.578 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.579 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cHHDREbQCh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cHHDREbQCh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7BDywIepsV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7BDywIepsV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.581 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e0geFzNQrf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e0geFzNQrf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.583 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.584 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.584 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.585 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.585 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.585 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gOLjhclIfg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gOLjhclIfg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.590 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.590 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.590 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.591 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:57.945 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.526 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.897 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-D0sW38XO0F.data with fuzzerLogFile-0-D0sW38XO0F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6JYqwKvsYT.data with fuzzerLogFile-0-6JYqwKvsYT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KM3b7Gz3lI.data with fuzzerLogFile-0-KM3b7Gz3lI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cHHDREbQCh.data with fuzzerLogFile-0-cHHDREbQCh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e0geFzNQrf.data with fuzzerLogFile-0-e0geFzNQrf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gOLjhclIfg.data with fuzzerLogFile-0-gOLjhclIfg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9ra2V1aYjK.data with fuzzerLogFile-0-9ra2V1aYjK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7BDywIepsV.data with fuzzerLogFile-0-7BDywIepsV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.898 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.910 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.910 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.910 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.910 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.911 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.911 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.911 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.911 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.912 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.912 INFO fuzzer_profile - accummulate_profile: fuzz_dump: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.912 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.912 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.912 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.912 INFO fuzzer_profile - accummulate_profile: fuzz_dump: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring_kbx.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.913 INFO fuzzer_profile - accummulate_profile: fuzz_verify: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO fuzzer_profile - accummulate_profile: fuzz_verify: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_sigimport.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.915 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.915 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.915 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.915 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.916 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.916 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.916 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.917 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.917 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.917 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.917 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.918 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.918 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_verify_detached.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.918 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.918 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.918 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.918 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.919 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.919 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.920 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyimport.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.974 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.974 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.994 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.994 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.994 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.994 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.994 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.998 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.000 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.000 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring_g10.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.066 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.068 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.069 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.070 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.075 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.075 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.075 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.075 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.075 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.075 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.178 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.178 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.178 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.178 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.178 INFO fuzzer_profile - accummulate_profile: fuzz_dump: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.200 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.201 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.201 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.201 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.201 INFO fuzzer_profile - accummulate_profile: fuzz_verify: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.383 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.383 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.383 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.383 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.383 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.398 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.722 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.722 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.722 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.722 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.723 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.756 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.792 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.793 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.796 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.838 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.838 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.856 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250117/fuzz_keyring_kbx/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.856 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.333 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.333 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250117/fuzz_sigimport/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:07.341 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:07.342 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:07.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250117/fuzz_verify_detached/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:07.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:07.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:07.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:16.429 INFO analysis - overlay_calltree_with_coverage: [+] found 31 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:16.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:16.431 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250117/fuzz_keyring_g10/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:16.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:16.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:16.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:22.493 INFO analysis - overlay_calltree_with_coverage: [+] found 49 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:22.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:22.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250117/fuzz_verify/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:22.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:22.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:22.496 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:34.101 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:34.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:34.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250117/fuzz_dump/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:34.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:34.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:34.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:43.550 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:43.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:43.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250117/fuzz_keyring/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:43.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:43.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:43.554 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:00.963 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:00.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:00.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250117/fuzz_keyimport/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:00.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:00.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:00.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:18.705 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:18.744 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:18.744 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:18.745 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:18.745 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:19.824 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:19.825 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:21.976 INFO html_report - create_all_function_table: Assembled a total of 2074 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:21.976 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.001 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.001 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.001 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.001 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.001 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.388 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.661 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_kbx_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.661 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.698 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.698 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.768 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.768 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.787 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sigimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.787 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.820 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.887 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.887 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.887 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.891 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.891 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.910 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_verify_detached_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.910 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.944 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:22.945 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.028 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.030 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2229 -- : 2229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.031 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.034 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:23.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.117 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_g10_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.118 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1936 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.385 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.385 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.511 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.580 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.599 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_verify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.599 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.632 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.632 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.692 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.716 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dump_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.749 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.749 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.808 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.833 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.866 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.928 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.936 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.936 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.936 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.936 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.963 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.963 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (25 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.997 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:24.997 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.057 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.057 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.064 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.064 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.064 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.966 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.968 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.968 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:25.968 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:27.037 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:27.041 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:27.086 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:27.088 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:27.088 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:28.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:28.034 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:28.078 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:28.082 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:28.082 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:29.038 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:29.039 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:29.083 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:29.087 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:29.087 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:30.255 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:30.256 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:30.302 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:30.306 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:30.306 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:31.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:31.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:31.317 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:31.321 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:31.321 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:32.314 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:32.316 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:32.363 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:32.367 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:32.368 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:33.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:33.350 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:33.397 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['rnp::KeyStore::load(rnp::KeyProvider const*)', 'rnp::KeygenParams::generate(rnp::BindingParams&, pgp_key_t&, pgp_key_t&, pgp_key_t&, pgp_key_t&, pgp_password_provider_t const&, pgp_key_store_format_t)', 'pgp::MlkemEcdhKeyMaterial::generate(rnp::SecurityContext&, pgp::KeyParams const&)', 'rnp::KeyStore::write()', 'rnp::KeygenParams::generate(rnp::CertParams&, pgp_key_t&, pgp_key_t&, pgp_key_store_format_t)', 'pgp::DilithiumEccKeyMaterial::generate(rnp::SecurityContext&, pgp::KeyParams const&)', 'pgp::MlkemEcdhKeyMaterial::decrypt(rnp::SecurityContext&, std::__1::vector >&, pgp_encrypted_material_t const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.556 INFO html_report - create_all_function_table: Assembled a total of 2074 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.584 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.602 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.602 INFO engine_input - analysis_func: Generating input for fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.603 INFO engine_input - analysis_func: Generating input for fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.604 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.605 INFO engine_input - analysis_func: Generating input for fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.605 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.605 INFO engine_input - analysis_func: Generating input for fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK9pgp_key_t10is_primaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3rnp15SecurityContext4timeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL12parse_seckeyR13pgp_key_pkt_tPKN4sexp11sexp_list_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp8KeyStore8load_g10ER12pgp_source_tPKNS_11KeyProviderE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL22parse_protected_seckeyR13pgp_key_pkt_tPKN4sexp11sexp_list_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9pgp_key_t12refresh_dataERKN3rnp15SecurityContextE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9pgp_key_taSEOS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp8KeyStore20refresh_subkey_gripsER9pgp_key_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4sexp11sexp_list_tD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9pgp_key_t16validate_primaryERN3rnp8KeyStoreE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.609 INFO engine_input - analysis_func: Generating input for fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.610 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.610 INFO engine_input - analysis_func: Generating input for fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.610 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.611 INFO engine_input - analysis_func: Generating input for fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.611 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.611 INFO engine_input - analysis_func: Generating input for fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.612 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.612 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.612 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.612 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.621 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.621 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.843 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.843 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.844 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.844 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.844 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.844 INFO annotated_cfg - analysis_func: Analysing: fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.844 INFO annotated_cfg - analysis_func: Analysing: fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.844 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.869 INFO annotated_cfg - analysis_func: Analysing: fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.869 INFO annotated_cfg - analysis_func: Analysing: fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.870 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.870 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250117/linux -- fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.874 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.874 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.874 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.875 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.875 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:35.908 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.226 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.227 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.228 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:42.140 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.629 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.629 INFO debug_info - create_friendly_debug_types: Have to create for 27436 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.654 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.666 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.678 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.691 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.703 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.716 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.729 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.742 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.755 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:45.768 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:46.601 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring_kbx.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/include/rnp/rnp.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/dump.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 225 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 149 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/kbx_blob.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.h ------- 165 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.hpp ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mpi.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/types.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 135 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sec_profile.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rng.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/include/rekey/rnp_key_store.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.hpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.hpp ------- 291 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/sexp.h ------- 143 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 157 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/ext-key-format.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/secmem.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/g23_sexp.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mem.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/span ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pass-provider.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/bigint.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/curve_gfp.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ec_point.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh_utils.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/symkey.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/dilithium.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/sexp-error.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring_g10.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ffi.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_common.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_botan.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/buf_comp.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mpi.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/rng.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/system_rng.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rng.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/s2k.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric_common.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mem.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/aead.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/cipher_mode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/sym_algo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sha1cd/sha1.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sha1cd/ubc_check.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sec_profile.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/utils.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp ------- 159 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/str-utils.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/file-utils.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/time-utils.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa_common.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec_curves.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecc_key.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/pk_keys.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecdh.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/eddsa.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/reducer.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/numthry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ed25519.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecdsa.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/size.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/data.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/curve25519.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/pubkey.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ed25519.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/rfc3394.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf_botan.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf_botan.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kdf.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac_botan.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac_botan.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/mac.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/backend_version.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/version.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pass-provider.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-input.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-output.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-object.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-simple-string.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-char-defs.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-error.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-depth-manager.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/ext-key-format.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/sigimport.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/verify_detached.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyimport.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/verify.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.250 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.250 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dlies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.251 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tpm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.251 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.252 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.252 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.253 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.253 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_bigint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.254 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.254 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.254 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rfc6979.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.254 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.254 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.254 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_eckcdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.255 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.255 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.255 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.255 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.256 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.256 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.256 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_otp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.256 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.256 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.257 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.257 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ed448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.257 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ec_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.257 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.257 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.258 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.258 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_gf2m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.258 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.258 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.258 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_cryptobox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.259 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.259 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rng_behavior.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.259 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.259 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.259 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.260 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.260 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.260 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.260 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.260 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.261 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.261 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.261 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.261 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.261 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.261 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.262 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.262 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.262 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_hash_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.262 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_strong_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.262 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.263 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.263 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.263 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.263 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.263 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.264 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_oid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.264 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mceliece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.264 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.264 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_name_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.265 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecgdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.265 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.265 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_gost_3410.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.265 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.265 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.265 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.266 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.266 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.266 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.266 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.266 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.267 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rng_kat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.267 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_psk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.267 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_passhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.267 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.268 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.268 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.268 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_modes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.268 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sodium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.268 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.269 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_c25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.269 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_os_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.269 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.269 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_filters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.269 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_octetstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.270 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.270 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.270 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.270 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_utils_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.270 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.270 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.271 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.271 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.271 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.271 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_messages.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.272 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.272 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.272 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.272 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.272 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.273 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.273 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.273 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.273 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.273 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.274 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_frodokem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.274 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_blowfish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.274 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_fpe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.274 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ocb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.274 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.274 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_codec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.275 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_bufcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.275 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.275 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.275 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.276 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/cli/timing_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.276 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.276 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.276 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.276 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.277 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.277 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.277 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.277 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_compression.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.277 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.278 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.278 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.278 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.278 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.278 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.279 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.279 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pk_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.279 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.279 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.279 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.280 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.280 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.280 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.280 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.280 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.280 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_siv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.281 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.281 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_thread_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.281 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.281 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:05.281 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:06.878 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:06.880 INFO debug_info - dump_debug_report: No such file: _mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:06.882 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:06.909 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:06.975 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:06.975 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JYqwKvsYT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JYqwKvsYT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JYqwKvsYT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BDywIepsV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BDywIepsV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BDywIepsV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BDywIepsV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BDywIepsV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7BDywIepsV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ra2V1aYjK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ra2V1aYjK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ra2V1aYjK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D0sW38XO0F.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D0sW38XO0F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D0sW38XO0F.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D0sW38XO0F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D0sW38XO0F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D0sW38XO0F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KM3b7Gz3lI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KM3b7Gz3lI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KM3b7Gz3lI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHHDREbQCh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHHDREbQCh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHHDREbQCh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHHDREbQCh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHHDREbQCh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHHDREbQCh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e0geFzNQrf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e0geFzNQrf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e0geFzNQrf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e0geFzNQrf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e0geFzNQrf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e0geFzNQrf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOLjhclIfg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOLjhclIfg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOLjhclIfg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOLjhclIfg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOLjhclIfg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOLjhclIfg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/timing_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_bigint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_blowfish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_bufcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_c25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_codec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_compression.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_cryptobox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dlies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ec_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecgdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_eckcdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ed448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_filters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_fpe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_frodokem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_gf2m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_gost_3410.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_hash_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mceliece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_modes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_name_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ocb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_octetstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_oid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_os_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_otp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_passhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pk_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_psk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rfc6979.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rng_behavior.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rng_kat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_siv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sodium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_strong_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_thread_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_messages.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tpm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_utils_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rekey/rnp_key_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/repgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/repgp/repgp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/keygen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pass-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pgp-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pgp-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sec_profile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_subpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_sha1cd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/g23_sexp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/kbx_blob.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-armor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/buf_comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/cipher_mode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/curve_gfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ec_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecc_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ffi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/numthry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/pk_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/pubkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/reducer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/rfc3394.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/secmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/sym_algo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/symkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/system_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/span Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 163,457,772 bytes received 12,699 bytes 326,940,942.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 167,297,318 speedup is 1.02 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 0.0 B/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/913 files][ 0.0 B/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 0.0 B/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 0.0 B/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 0.0 B/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 9.8 KiB/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 9.8 KiB/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/913 files][ 33.3 KiB/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 37.2 KiB/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 37.2 KiB/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump.covreport [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 37.9 KiB/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/913 files][ 37.9 KiB/159.6 MiB] 0% Done / [1/913 files][ 2.1 MiB/159.6 MiB] 1% Done / [2/913 files][ 2.1 MiB/159.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/913 files][ 2.1 MiB/159.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/913 files][ 2.4 MiB/159.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/913 files][ 3.1 MiB/159.6 MiB] 1% Done / [3/913 files][ 3.4 MiB/159.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/913 files][ 5.3 MiB/159.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/913 files][ 7.1 MiB/159.6 MiB] 4% Done / [4/913 files][ 8.4 MiB/159.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/913 files][ 8.4 MiB/159.6 MiB] 5% Done / [5/913 files][ 8.4 MiB/159.6 MiB] 5% Done / [6/913 files][ 9.6 MiB/159.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [6/913 files][ 11.8 MiB/159.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/913 files][ 13.1 MiB/159.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/913 files][ 15.2 MiB/159.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/913 files][ 16.2 MiB/159.6 MiB] 10% Done / [7/913 files][ 16.2 MiB/159.6 MiB] 10% Done / [8/913 files][ 16.5 MiB/159.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/913 files][ 17.0 MiB/159.6 MiB] 10% Done / [9/913 files][ 17.0 MiB/159.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/913 files][ 17.2 MiB/159.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/913 files][ 17.5 MiB/159.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [10/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [11/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [12/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D0sW38XO0F.data [Content-Type=application/octet-stream]... Step #8: / [12/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [13/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [14/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [15/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [15/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_colormap.png [Content-Type=image/png]... Step #8: / [15/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JYqwKvsYT.data [Content-Type=application/octet-stream]... Step #8: / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sigimport.covreport [Content-Type=application/octet-stream]... Step #8: / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [16/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [17/913 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [17/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [18/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [19/913 files][ 19.0 MiB/159.6 MiB] 11% Done / [20/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_kbx_colormap.png [Content-Type=image/png]... Step #8: / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [21/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [22/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [23/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D0sW38XO0F.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [23/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [24/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [25/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [26/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring.covreport [Content-Type=application/octet-stream]... Step #8: / [26/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [26/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [26/913 files][ 19.1 MiB/159.6 MiB] 11% Done / [26/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [26/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [26/913 files][ 19.1 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [26/913 files][ 19.6 MiB/159.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sigimport_colormap.png [Content-Type=image/png]... Step #8: / [26/913 files][ 19.9 MiB/159.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [26/913 files][ 21.2 MiB/159.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [26/913 files][ 22.1 MiB/159.6 MiB] 13% Done / [27/913 files][ 23.6 MiB/159.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [27/913 files][ 23.9 MiB/159.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_detached.covreport [Content-Type=application/octet-stream]... Step #8: / [27/913 files][ 24.2 MiB/159.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [27/913 files][ 24.9 MiB/159.6 MiB] 15% Done / [28/913 files][ 26.0 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [28/913 files][ 26.2 MiB/159.6 MiB] 16% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/913 files][ 26.2 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [28/913 files][ 26.2 MiB/159.6 MiB] 16% Done - [28/913 files][ 26.2 MiB/159.6 MiB] 16% Done - [29/913 files][ 26.2 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/913 files][ 26.2 MiB/159.6 MiB] 16% Done - [30/913 files][ 26.2 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/913 files][ 26.2 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOLjhclIfg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/913 files][ 26.2 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/913 files][ 26.2 MiB/159.6 MiB] 16% Done - [31/913 files][ 26.2 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [31/913 files][ 26.2 MiB/159.6 MiB] 16% Done - [32/913 files][ 26.2 MiB/159.6 MiB] 16% Done - [33/913 files][ 26.2 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ra2V1aYjK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/913 files][ 26.7 MiB/159.6 MiB] 16% Done - [33/913 files][ 26.7 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/913 files][ 26.7 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/913 files][ 26.7 MiB/159.6 MiB] 16% Done - [33/913 files][ 26.7 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/913 files][ 26.7 MiB/159.6 MiB] 16% Done - [34/913 files][ 26.7 MiB/159.6 MiB] 16% Done - [35/913 files][ 26.7 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/913 files][ 26.7 MiB/159.6 MiB] 16% Done - [36/913 files][ 26.7 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [36/913 files][ 27.0 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/913 files][ 27.0 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [36/913 files][ 27.0 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [36/913 files][ 27.2 MiB/159.6 MiB] 17% Done - [36/913 files][ 27.2 MiB/159.6 MiB] 17% Done - [36/913 files][ 27.2 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/913 files][ 27.5 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/913 files][ 27.7 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/913 files][ 27.7 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/913 files][ 28.0 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BDywIepsV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/913 files][ 28.0 MiB/159.6 MiB] 17% Done - [37/913 files][ 28.2 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D0sW38XO0F.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/913 files][ 28.2 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/913 files][ 28.5 MiB/159.6 MiB] 17% Done - [37/913 files][ 28.5 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHHDREbQCh.data [Content-Type=application/octet-stream]... Step #8: - [37/913 files][ 29.0 MiB/159.6 MiB] 18% Done - [38/913 files][ 29.0 MiB/159.6 MiB] 18% Done - [39/913 files][ 29.3 MiB/159.6 MiB] 18% Done - [40/913 files][ 29.3 MiB/159.6 MiB] 18% Done - [41/913 files][ 29.3 MiB/159.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [42/913 files][ 29.8 MiB/159.6 MiB] 18% Done - [42/913 files][ 30.1 MiB/159.6 MiB] 18% Done - [43/913 files][ 30.1 MiB/159.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/913 files][ 30.6 MiB/159.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/913 files][ 30.6 MiB/159.6 MiB] 19% Done - [43/913 files][ 30.9 MiB/159.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/913 files][ 30.9 MiB/159.6 MiB] 19% Done - [43/913 files][ 31.1 MiB/159.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/913 files][ 32.4 MiB/159.6 MiB] 20% Done - [44/913 files][ 32.7 MiB/159.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/913 files][ 33.0 MiB/159.6 MiB] 20% Done - [44/913 files][ 33.0 MiB/159.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/913 files][ 33.2 MiB/159.6 MiB] 20% Done - [44/913 files][ 33.2 MiB/159.6 MiB] 20% Done - [45/913 files][ 34.0 MiB/159.6 MiB] 21% Done - [46/913 files][ 35.0 MiB/159.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOLjhclIfg.data [Content-Type=application/octet-stream]... Step #8: - [46/913 files][ 36.3 MiB/159.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_g10.covreport [Content-Type=application/octet-stream]... Step #8: - [46/913 files][ 36.6 MiB/159.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/913 files][ 37.1 MiB/159.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/913 files][ 37.4 MiB/159.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [46/913 files][ 38.4 MiB/159.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/913 files][ 39.2 MiB/159.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [46/913 files][ 43.0 MiB/159.6 MiB] 26% Done - [47/913 files][ 43.3 MiB/159.6 MiB] 27% Done - [48/913 files][ 43.8 MiB/159.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [48/913 files][ 44.6 MiB/159.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [48/913 files][ 44.6 MiB/159.6 MiB] 27% Done - [48/913 files][ 44.8 MiB/159.6 MiB] 28% Done - [49/913 files][ 44.8 MiB/159.6 MiB] 28% Done - [49/913 files][ 44.8 MiB/159.6 MiB] 28% Done - [50/913 files][ 45.1 MiB/159.6 MiB] 28% Done - [51/913 files][ 45.1 MiB/159.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/913 files][ 45.4 MiB/159.6 MiB] 28% Done - [52/913 files][ 45.4 MiB/159.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/913 files][ 45.6 MiB/159.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/913 files][ 45.9 MiB/159.6 MiB] 28% Done - [53/913 files][ 45.9 MiB/159.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 46.2 MiB/159.6 MiB] 28% Done - [54/913 files][ 47.0 MiB/159.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0geFzNQrf.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyimport.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BDywIepsV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ra2V1aYjK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_kbx.covreport [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 52.2 MiB/159.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [54/913 files][ 53.0 MiB/159.6 MiB] 33% Done - [54/913 files][ 53.4 MiB/159.6 MiB] 33% Done - [54/913 files][ 54.0 MiB/159.6 MiB] 33% Done - [54/913 files][ 54.0 MiB/159.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 54.0 MiB/159.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 54.5 MiB/159.6 MiB] 34% Done - [54/913 files][ 54.5 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [54/913 files][ 54.5 MiB/159.6 MiB] 34% Done - [54/913 files][ 54.7 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 55.0 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KM3b7Gz3lI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7BDywIepsV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 55.2 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_g10_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 55.2 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0geFzNQrf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 55.5 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JYqwKvsYT.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 55.7 MiB/159.6 MiB] 34% Done - [54/913 files][ 56.2 MiB/159.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/913 files][ 56.2 MiB/159.6 MiB] 35% Done - [54/913 files][ 56.2 MiB/159.6 MiB] 35% Done - [54/913 files][ 56.2 MiB/159.6 MiB] 35% Done - [55/913 files][ 56.2 MiB/159.6 MiB] 35% Done - [55/913 files][ 56.2 MiB/159.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0geFzNQrf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [55/913 files][ 56.5 MiB/159.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/913 files][ 56.5 MiB/159.6 MiB] 35% Done - [55/913 files][ 56.8 MiB/159.6 MiB] 35% Done - [55/913 files][ 56.8 MiB/159.6 MiB] 35% Done - [55/913 files][ 56.8 MiB/159.6 MiB] 35% Done - [55/913 files][ 56.8 MiB/159.6 MiB] 35% Done - [55/913 files][ 56.8 MiB/159.6 MiB] 35% Done - [55/913 files][ 57.0 MiB/159.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/913 files][ 57.0 MiB/159.6 MiB] 35% Done - [55/913 files][ 57.0 MiB/159.6 MiB] 35% Done - [55/913 files][ 57.3 MiB/159.6 MiB] 35% Done - [55/913 files][ 57.3 MiB/159.6 MiB] 35% Done - [55/913 files][ 57.3 MiB/159.6 MiB] 35% Done - [55/913 files][ 57.5 MiB/159.6 MiB] 36% Done - [55/913 files][ 57.8 MiB/159.6 MiB] 36% Done - [55/913 files][ 58.0 MiB/159.6 MiB] 36% Done - [55/913 files][ 58.0 MiB/159.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyimport_colormap.png [Content-Type=image/png]... Step #8: - [56/913 files][ 58.3 MiB/159.6 MiB] 36% Done - [56/913 files][ 58.6 MiB/159.6 MiB] 36% Done - [56/913 files][ 59.1 MiB/159.6 MiB] 37% Done - [57/913 files][ 59.6 MiB/159.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOLjhclIfg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [57/913 files][ 59.8 MiB/159.6 MiB] 37% Done - [58/913 files][ 59.8 MiB/159.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_detached_colormap.png [Content-Type=image/png]... Step #8: - [59/913 files][ 59.8 MiB/159.6 MiB] 37% Done - [60/913 files][ 59.8 MiB/159.6 MiB] 37% Done - [61/913 files][ 59.8 MiB/159.6 MiB] 37% Done - [62/913 files][ 60.4 MiB/159.6 MiB] 37% Done - [62/913 files][ 60.4 MiB/159.6 MiB] 37% Done - [63/913 files][ 60.7 MiB/159.6 MiB] 38% Done - [64/913 files][ 61.7 MiB/159.6 MiB] 38% Done - [65/913 files][ 61.7 MiB/159.6 MiB] 38% Done - [66/913 files][ 61.7 MiB/159.6 MiB] 38% Done - [67/913 files][ 61.7 MiB/159.6 MiB] 38% Done - [68/913 files][ 62.3 MiB/159.6 MiB] 39% Done - [69/913 files][ 62.5 MiB/159.6 MiB] 39% Done - [70/913 files][ 62.5 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [70/913 files][ 62.8 MiB/159.6 MiB] 39% Done - [71/913 files][ 63.3 MiB/159.6 MiB] 39% Done - [72/913 files][ 63.6 MiB/159.6 MiB] 39% Done - [73/913 files][ 63.6 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/913 files][ 64.5 MiB/159.6 MiB] 40% Done - [73/913 files][ 64.5 MiB/159.6 MiB] 40% Done - [74/913 files][ 64.5 MiB/159.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [74/913 files][ 64.5 MiB/159.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHHDREbQCh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [75/913 files][ 64.5 MiB/159.6 MiB] 40% Done - [75/913 files][ 64.5 MiB/159.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHHDREbQCh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [75/913 files][ 64.5 MiB/159.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify.covreport [Content-Type=application/octet-stream]... Step #8: - [75/913 files][ 64.5 MiB/159.6 MiB] 40% Done - [75/913 files][ 64.5 MiB/159.6 MiB] 40% Done - [76/913 files][ 64.5 MiB/159.6 MiB] 40% Done - [77/913 files][ 64.5 MiB/159.6 MiB] 40% Done - [78/913 files][ 64.6 MiB/159.6 MiB] 40% Done - [79/913 files][ 64.6 MiB/159.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [79/913 files][ 64.6 MiB/159.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [79/913 files][ 64.6 MiB/159.6 MiB] 40% Done - [79/913 files][ 64.6 MiB/159.6 MiB] 40% Done - [80/913 files][ 64.6 MiB/159.6 MiB] 40% Done - [81/913 files][ 64.6 MiB/159.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [81/913 files][ 64.6 MiB/159.6 MiB] 40% Done - [82/913 files][ 65.1 MiB/159.6 MiB] 40% Done - [83/913 files][ 66.6 MiB/159.6 MiB] 41% Done - [84/913 files][ 66.6 MiB/159.6 MiB] 41% Done - [85/913 files][ 68.2 MiB/159.6 MiB] 42% Done - [86/913 files][ 68.2 MiB/159.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: - [86/913 files][ 68.2 MiB/159.6 MiB] 42% Done - [87/913 files][ 68.2 MiB/159.6 MiB] 42% Done - [88/913 files][ 71.1 MiB/159.6 MiB] 44% Done - [89/913 files][ 71.1 MiB/159.6 MiB] 44% Done - [90/913 files][ 71.1 MiB/159.6 MiB] 44% Done - [91/913 files][ 71.1 MiB/159.6 MiB] 44% Done - [92/913 files][ 71.1 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [92/913 files][ 71.1 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: - [92/913 files][ 71.1 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: - [92/913 files][ 71.1 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: - [92/913 files][ 71.9 MiB/159.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: - [92/913 files][ 72.7 MiB/159.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: - [93/913 files][ 73.2 MiB/159.6 MiB] 45% Done - [93/913 files][ 73.2 MiB/159.6 MiB] 45% Done - [94/913 files][ 73.2 MiB/159.6 MiB] 45% Done - [95/913 files][ 73.2 MiB/159.6 MiB] 45% Done - [96/913 files][ 73.2 MiB/159.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: - [96/913 files][ 73.2 MiB/159.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: - [96/913 files][ 73.7 MiB/159.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [97/913 files][ 73.7 MiB/159.6 MiB] 46% Done - [98/913 files][ 74.0 MiB/159.6 MiB] 46% Done - [98/913 files][ 74.3 MiB/159.6 MiB] 46% Done - [98/913 files][ 74.5 MiB/159.6 MiB] 46% Done - [99/913 files][ 75.0 MiB/159.6 MiB] 47% Done - [100/913 files][ 75.0 MiB/159.6 MiB] 47% Done - [101/913 files][ 75.0 MiB/159.6 MiB] 47% Done - [102/913 files][ 75.0 MiB/159.6 MiB] 47% Done - [103/913 files][ 75.0 MiB/159.6 MiB] 47% Done - [104/913 files][ 75.3 MiB/159.6 MiB] 47% Done - [105/913 files][ 75.6 MiB/159.6 MiB] 47% Done - [106/913 files][ 75.6 MiB/159.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-armor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [107/913 files][ 76.1 MiB/159.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: - [108/913 files][ 76.6 MiB/159.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-packet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [108/913 files][ 77.1 MiB/159.6 MiB] 48% Done - [109/913 files][ 77.1 MiB/159.6 MiB] 48% Done - [109/913 files][ 77.4 MiB/159.6 MiB] 48% Done - [110/913 files][ 77.4 MiB/159.6 MiB] 48% Done - [111/913 files][ 77.6 MiB/159.6 MiB] 48% Done - [111/913 files][ 77.9 MiB/159.6 MiB] 48% Done - [111/913 files][ 77.9 MiB/159.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-common.cpp [Content-Type=text/x-c++src]... Step #8: - [111/913 files][ 77.9 MiB/159.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-armor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-sig.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-key.cpp [Content-Type=text/x-c++src]... Step #8: - [111/913 files][ 77.9 MiB/159.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-packet.cpp [Content-Type=text/x-c++src]... Step #8: - [112/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [113/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [114/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [114/913 files][ 78.0 MiB/159.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-key.h [Content-Type=text/x-chdr]... Step #8: - [115/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [116/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [116/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [117/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [117/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [117/913 files][ 78.0 MiB/159.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: - [117/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [117/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [117/913 files][ 78.0 MiB/159.6 MiB] 48% Done - [118/913 files][ 78.0 MiB/159.6 MiB] 48% Done \ \ [119/913 files][ 78.0 MiB/159.6 MiB] 48% Done \ [119/913 files][ 78.0 MiB/159.6 MiB] 48% Done \ [120/913 files][ 78.3 MiB/159.6 MiB] 49% Done \ [121/913 files][ 78.3 MiB/159.6 MiB] 49% Done \ [122/913 files][ 78.4 MiB/159.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-sig.h [Content-Type=text/x-chdr]... Step #8: \ [122/913 files][ 78.4 MiB/159.6 MiB] 49% Done \ [123/913 files][ 78.4 MiB/159.6 MiB] 49% Done \ [124/913 files][ 78.4 MiB/159.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [124/913 files][ 78.4 MiB/159.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [125/913 files][ 78.4 MiB/159.6 MiB] 49% Done \ [126/913 files][ 78.4 MiB/159.6 MiB] 49% Done \ [126/913 files][ 78.4 MiB/159.6 MiB] 49% Done \ [127/913 files][ 78.4 MiB/159.6 MiB] 49% Done \ [128/913 files][ 78.4 MiB/159.6 MiB] 49% Done \ [129/913 files][ 78.4 MiB/159.6 MiB] 49% Done \ [130/913 files][ 78.4 MiB/159.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [130/913 files][ 78.7 MiB/159.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [130/913 files][ 79.0 MiB/159.6 MiB] 49% Done \ [131/913 files][ 79.0 MiB/159.6 MiB] 49% Done \ [132/913 files][ 79.2 MiB/159.6 MiB] 49% Done \ [133/913 files][ 79.2 MiB/159.6 MiB] 49% Done \ [134/913 files][ 79.2 MiB/159.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-input.cpp [Content-Type=text/x-c++src]... Step #8: \ [135/913 files][ 79.2 MiB/159.6 MiB] 49% Done \ [135/913 files][ 79.5 MiB/159.6 MiB] 49% Done \ [136/913 files][ 80.0 MiB/159.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-error.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-object.cpp [Content-Type=text/x-c++src]... Step #8: \ [136/913 files][ 80.8 MiB/159.6 MiB] 50% Done \ [136/913 files][ 80.8 MiB/159.6 MiB] 50% Done \ [137/913 files][ 80.8 MiB/159.6 MiB] 50% Done \ [138/913 files][ 80.8 MiB/159.6 MiB] 50% Done \ [139/913 files][ 80.8 MiB/159.6 MiB] 50% Done \ [140/913 files][ 80.8 MiB/159.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [141/913 files][ 83.3 MiB/159.6 MiB] 52% Done \ [142/913 files][ 83.3 MiB/159.6 MiB] 52% Done \ [143/913 files][ 83.3 MiB/159.6 MiB] 52% Done \ [144/913 files][ 83.6 MiB/159.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/ext-key-format.cpp [Content-Type=text/x-c++src]... Step #8: \ [145/913 files][ 83.6 MiB/159.6 MiB] 52% Done \ [145/913 files][ 83.6 MiB/159.6 MiB] 52% Done \ [145/913 files][ 83.8 MiB/159.6 MiB] 52% Done \ [146/913 files][ 84.4 MiB/159.6 MiB] 52% Done \ [147/913 files][ 85.4 MiB/159.6 MiB] 53% Done \ [147/913 files][ 85.4 MiB/159.6 MiB] 53% Done \ [148/913 files][ 85.4 MiB/159.6 MiB] 53% Done \ [149/913 files][ 85.7 MiB/159.6 MiB] 53% Done \ [150/913 files][ 85.7 MiB/159.6 MiB] 53% Done \ [151/913 files][ 85.9 MiB/159.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-output.cpp [Content-Type=text/x-c++src]... Step #8: \ [151/913 files][ 89.6 MiB/159.6 MiB] 56% Done \ [152/913 files][ 91.4 MiB/159.6 MiB] 57% Done \ [153/913 files][ 91.4 MiB/159.6 MiB] 57% Done \ [154/913 files][ 91.4 MiB/159.6 MiB] 57% Done \ [155/913 files][ 91.4 MiB/159.6 MiB] 57% Done \ [156/913 files][ 91.4 MiB/159.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-char-defs.cpp [Content-Type=text/x-c++src]... Step #8: \ [157/913 files][ 91.4 MiB/159.6 MiB] 57% Done \ [158/913 files][ 91.4 MiB/159.6 MiB] 57% Done \ [159/913 files][ 91.4 MiB/159.6 MiB] 57% Done \ [160/913 files][ 91.4 MiB/159.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp [Content-Type=text/x-c++src]... Step #8: \ [160/913 files][ 92.2 MiB/159.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-simple-string.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/sexp.h [Content-Type=text/x-chdr]... Step #8: \ [160/913 files][ 93.7 MiB/159.6 MiB] 58% Done \ [160/913 files][ 94.5 MiB/159.6 MiB] 59% Done \ [160/913 files][ 94.5 MiB/159.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h [Content-Type=text/x-chdr]... Step #8: \ [160/913 files][ 96.3 MiB/159.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/sexp-error.h [Content-Type=text/x-chdr]... Step #8: \ [160/913 files][ 97.1 MiB/159.6 MiB] 60% Done \ [161/913 files][ 97.4 MiB/159.6 MiB] 61% Done \ [162/913 files][ 97.4 MiB/159.6 MiB] 61% Done \ [163/913 files][ 97.6 MiB/159.6 MiB] 61% Done \ [164/913 files][ 97.6 MiB/159.6 MiB] 61% Done \ [165/913 files][ 97.6 MiB/159.6 MiB] 61% Done \ [166/913 files][ 97.6 MiB/159.6 MiB] 61% Done \ [167/913 files][ 97.6 MiB/159.6 MiB] 61% Done \ [168/913 files][ 97.9 MiB/159.6 MiB] 61% Done \ [169/913 files][ 98.1 MiB/159.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/kbx_blob.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [170/913 files][ 98.1 MiB/159.6 MiB] 61% Done \ [171/913 files][ 98.1 MiB/159.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_pgp.cpp [Content-Type=text/x-c++src]... Step #8: \ [172/913 files][ 99.4 MiB/159.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/rnp_key_store.cpp [Content-Type=text/x-c++src]... Step #8: \ [173/913 files][100.5 MiB/159.6 MiB] 62% Done \ [174/913 files][100.5 MiB/159.6 MiB] 62% Done \ [175/913 files][100.8 MiB/159.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [175/913 files][101.8 MiB/159.6 MiB] 63% Done \ [176/913 files][101.8 MiB/159.6 MiB] 63% Done \ [176/913 files][102.8 MiB/159.6 MiB] 64% Done \ [177/913 files][102.8 MiB/159.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/g23_sexp.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [177/913 files][103.6 MiB/159.6 MiB] 64% Done \ [177/913 files][105.1 MiB/159.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/time-utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key-provider.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [177/913 files][107.2 MiB/159.6 MiB] 67% Done \ [178/913 files][107.5 MiB/159.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/str-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [179/913 files][107.7 MiB/159.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sig_subpacket.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/logging.h [Content-Type=text/x-chdr]... Step #8: \ [179/913 files][109.6 MiB/159.6 MiB] 68% Done \ [179/913 files][110.1 MiB/159.6 MiB] 68% Done \ [180/913 files][110.3 MiB/159.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/keygen.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [181/913 files][111.1 MiB/159.6 MiB] 69% Done \ [181/913 files][111.4 MiB/159.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key_material.cpp [Content-Type=text/x-c++src]... Step #8: \ [182/913 files][111.9 MiB/159.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pass-provider.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [182/913 files][114.2 MiB/159.6 MiB] 71% Done \ [183/913 files][114.2 MiB/159.6 MiB] 71% Done \ [184/913 files][114.5 MiB/159.6 MiB] 71% Done \ [185/913 files][115.3 MiB/159.6 MiB] 72% Done \ [186/913 files][115.3 MiB/159.6 MiB] 72% Done \ [186/913 files][116.8 MiB/159.6 MiB] 73% Done \ [186/913 files][117.8 MiB/159.6 MiB] 73% Done \ [186/913 files][119.1 MiB/159.6 MiB] 74% Done \ [186/913 files][119.4 MiB/159.6 MiB] 74% Done \ [187/913 files][121.0 MiB/159.6 MiB] 75% Done \ [187/913 files][122.2 MiB/159.6 MiB] 76% Done \ [187/913 files][122.8 MiB/159.6 MiB] 76% Done \ [187/913 files][123.3 MiB/159.6 MiB] 77% Done \ [188/913 files][123.3 MiB/159.6 MiB] 77% Done \ [189/913 files][123.8 MiB/159.6 MiB] 77% Done \ [190/913 files][123.8 MiB/159.6 MiB] 77% Done \ [191/913 files][123.8 MiB/159.6 MiB] 77% Done \ [192/913 files][123.8 MiB/159.6 MiB] 77% Done \ [193/913 files][123.8 MiB/159.6 MiB] 77% Done \ [193/913 files][123.8 MiB/159.6 MiB] 77% Done \ [194/913 files][124.0 MiB/159.6 MiB] 77% Done \ [195/913 files][125.4 MiB/159.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/utils.h [Content-Type=text/x-chdr]... Step #8: \ [196/913 files][126.4 MiB/159.6 MiB] 79% Done \ [197/913 files][126.7 MiB/159.6 MiB] 79% Done \ [198/913 files][126.7 MiB/159.6 MiB] 79% Done \ [199/913 files][129.0 MiB/159.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key_material.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [199/913 files][132.4 MiB/159.6 MiB] 83% Done \ [200/913 files][132.7 MiB/159.6 MiB] 83% Done \ [201/913 files][132.7 MiB/159.6 MiB] 83% Done \ [202/913 files][132.7 MiB/159.6 MiB] 83% Done \ [203/913 files][133.0 MiB/159.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/keygen.cpp [Content-Type=text/x-c++src]... Step #8: \ [204/913 files][134.8 MiB/159.6 MiB] 84% Done \ [205/913 files][135.1 MiB/159.6 MiB] 84% Done \ [205/913 files][135.1 MiB/159.6 MiB] 84% Done \ [206/913 files][135.1 MiB/159.6 MiB] 84% Done \ [206/913 files][135.9 MiB/159.6 MiB] 85% Done \ [207/913 files][137.9 MiB/159.6 MiB] 86% Done \ [208/913 files][140.0 MiB/159.6 MiB] 87% Done \ [209/913 files][141.2 MiB/159.6 MiB] 88% Done \ [210/913 files][141.7 MiB/159.6 MiB] 88% Done \ [211/913 files][141.7 MiB/159.6 MiB] 88% Done \ [212/913 files][141.7 MiB/159.6 MiB] 88% Done \ [213/913 files][142.8 MiB/159.6 MiB] 89% Done \ [214/913 files][143.3 MiB/159.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pass-provider.cpp [Content-Type=text/x-c++src]... Step #8: \ [215/913 files][144.3 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/logging.cpp [Content-Type=text/x-c++src]... Step #8: \ [216/913 files][146.9 MiB/159.6 MiB] 92% Done \ [217/913 files][148.7 MiB/159.6 MiB] 93% Done \ [217/913 files][149.5 MiB/159.6 MiB] 93% Done \ [217/913 files][150.0 MiB/159.6 MiB] 93% Done \ [218/913 files][150.0 MiB/159.6 MiB] 93% Done \ [219/913 files][150.2 MiB/159.6 MiB] 94% Done \ [220/913 files][150.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sec_profile.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [221/913 files][150.4 MiB/159.6 MiB] 94% Done \ [221/913 files][150.4 MiB/159.6 MiB] 94% Done \ [222/913 files][150.4 MiB/159.6 MiB] 94% Done \ [223/913 files][150.4 MiB/159.6 MiB] 94% Done \ [224/913 files][150.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pgp-key.cpp [Content-Type=text/x-c++src]... Step #8: \ [224/913 files][150.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key-provider.h [Content-Type=text/x-chdr]... Step #8: \ [225/913 files][150.4 MiB/159.6 MiB] 94% Done \ [225/913 files][150.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sec_profile.cpp [Content-Type=text/x-c++src]... Step #8: \ [225/913 files][150.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/types.h [Content-Type=text/x-chdr]... Step #8: \ [225/913 files][150.4 MiB/159.6 MiB] 94% Done \ [226/913 files][150.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pgp-key.h [Content-Type=text/x-chdr]... Step #8: \ [226/913 files][150.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sig_subpacket.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [227/913 files][150.4 MiB/159.6 MiB] 94% Done \ [227/913 files][150.4 MiB/159.6 MiB] 94% Done \ [228/913 files][150.6 MiB/159.6 MiB] 94% Done \ [229/913 files][150.6 MiB/159.6 MiB] 94% Done \ [230/913 files][150.6 MiB/159.6 MiB] 94% Done \ [231/913 files][150.6 MiB/159.6 MiB] 94% Done \ [232/913 files][150.6 MiB/159.6 MiB] 94% Done \ [233/913 files][150.8 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: \ [233/913 files][150.8 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber.cpp [Content-Type=text/x-c++src]... Step #8: \ [233/913 files][150.8 MiB/159.6 MiB] 94% Done \ [234/913 files][150.8 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp [Content-Type=text/x-c++src]... Step #8: \ [234/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric.cpp [Content-Type=text/x-c++src]... Step #8: \ [234/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rsa.h [Content-Type=text/x-chdr]... Step #8: \ [234/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/botan_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [234/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [234/913 files][150.9 MiB/159.6 MiB] 94% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mpi.cpp [Content-Type=text/x-c++src]... Step #8: | [234/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/backend_version.cpp [Content-Type=text/x-c++src]... Step #8: | [234/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium.h [Content-Type=text/x-chdr]... Step #8: | [234/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: | [234/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [234/913 files][150.9 MiB/159.6 MiB] 94% Done | [235/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [236/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/elgamal.cpp [Content-Type=text/x-c++src]... Step #8: | [237/913 files][150.9 MiB/159.6 MiB] 94% Done | [237/913 files][150.9 MiB/159.6 MiB] 94% Done | [237/913 files][150.9 MiB/159.6 MiB] 94% Done | [238/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric_common.cpp [Content-Type=text/x-c++src]... Step #8: | [238/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mem.cpp [Content-Type=text/x-c++src]... Step #8: | [238/913 files][150.9 MiB/159.6 MiB] 94% Done | [239/913 files][150.9 MiB/159.6 MiB] 94% Done | [240/913 files][150.9 MiB/159.6 MiB] 94% Done | [241/913 files][150.9 MiB/159.6 MiB] 94% Done | [242/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_sha1cd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [242/913 files][150.9 MiB/159.6 MiB] 94% Done | [243/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [243/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/x25519.cpp [Content-Type=text/x-c++src]... Step #8: | [243/913 files][150.9 MiB/159.6 MiB] 94% Done | [244/913 files][150.9 MiB/159.6 MiB] 94% Done | [245/913 files][150.9 MiB/159.6 MiB] 94% Done | [246/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [246/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [246/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher.hpp [Content-Type=text/x-c++hdr]... Step #8: | [246/913 files][150.9 MiB/159.6 MiB] 94% Done | [247/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh.cpp [Content-Type=text/x-c++src]... Step #8: | [247/913 files][150.9 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp [Content-Type=text/x-c++src]... Step #8: | [247/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_common.cpp [Content-Type=text/x-c++src]... Step #8: | [247/913 files][151.0 MiB/159.6 MiB] 94% Done | [247/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_common.cpp [Content-Type=text/x-c++src]... Step #8: | [247/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber.h [Content-Type=text/x-chdr]... Step #8: | [247/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: | [247/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric.h [Content-Type=text/x-chdr]... Step #8: | [248/913 files][151.0 MiB/159.6 MiB] 94% Done | [248/913 files][151.0 MiB/159.6 MiB] 94% Done | [249/913 files][151.0 MiB/159.6 MiB] 94% Done | [250/913 files][151.0 MiB/159.6 MiB] 94% Done | [251/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: | [251/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [251/913 files][151.0 MiB/159.6 MiB] 94% Done | [252/913 files][151.0 MiB/159.6 MiB] 94% Done | [253/913 files][151.0 MiB/159.6 MiB] 94% Done | [254/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac.cpp [Content-Type=text/x-c++src]... Step #8: | [254/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [254/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/signatures.cpp [Content-Type=text/x-c++src]... Step #8: | [254/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh.h [Content-Type=text/x-chdr]... Step #8: | [254/913 files][151.0 MiB/159.6 MiB] 94% Done | [255/913 files][151.0 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rsa.cpp [Content-Type=text/x-c++src]... Step #8: | [255/913 files][151.0 MiB/159.6 MiB] 94% Done | [255/913 files][151.0 MiB/159.6 MiB] 94% Done | [256/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mpi.h [Content-Type=text/x-chdr]... Step #8: | [256/913 files][151.1 MiB/159.6 MiB] 94% Done | [257/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.h [Content-Type=text/x-chdr]... Step #8: | [258/913 files][151.1 MiB/159.6 MiB] 94% Done | [258/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sphincsplus.h [Content-Type=text/x-chdr]... Step #8: | [259/913 files][151.1 MiB/159.6 MiB] 94% Done | [260/913 files][151.1 MiB/159.6 MiB] 94% Done | [260/913 files][151.1 MiB/159.6 MiB] 94% Done | [261/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [261/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec.h [Content-Type=text/x-chdr]... Step #8: | [262/913 files][151.1 MiB/159.6 MiB] 94% Done | [262/913 files][151.1 MiB/159.6 MiB] 94% Done | [263/913 files][151.1 MiB/159.6 MiB] 94% Done | [264/913 files][151.1 MiB/159.6 MiB] 94% Done | [265/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec.cpp [Content-Type=text/x-c++src]... Step #8: | [265/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.h [Content-Type=text/x-chdr]... Step #8: | [265/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa.cpp [Content-Type=text/x-c++src]... Step #8: | [266/913 files][151.1 MiB/159.6 MiB] 94% Done | [267/913 files][151.1 MiB/159.6 MiB] 94% Done | [267/913 files][151.1 MiB/159.6 MiB] 94% Done | [268/913 files][151.1 MiB/159.6 MiB] 94% Done | [269/913 files][151.1 MiB/159.6 MiB] 94% Done | [270/913 files][151.1 MiB/159.6 MiB] 94% Done | [271/913 files][151.1 MiB/159.6 MiB] 94% Done | [272/913 files][151.1 MiB/159.6 MiB] 94% Done | [273/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: | [273/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/s2k.cpp [Content-Type=text/x-c++src]... Step #8: | [273/913 files][151.1 MiB/159.6 MiB] 94% Done | [274/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa_common.cpp [Content-Type=text/x-c++src]... Step #8: | [274/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf.hpp [Content-Type=text/x-c++hdr]... Step #8: | [274/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: | [275/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [275/913 files][151.1 MiB/159.6 MiB] 94% Done | [276/913 files][151.1 MiB/159.6 MiB] 94% Done | [277/913 files][151.1 MiB/159.6 MiB] 94% Done | [277/913 files][151.1 MiB/159.6 MiB] 94% Done | [278/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher.cpp [Content-Type=text/x-c++src]... Step #8: | [278/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec_curves.cpp [Content-Type=text/x-c++src]... Step #8: | [278/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_sha1cd.cpp [Content-Type=text/x-c++src]... Step #8: | [278/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h [Content-Type=text/x-chdr]... Step #8: | [278/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sm2.cpp [Content-Type=text/x-c++src]... Step #8: | [278/913 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rng.h [Content-Type=text/x-chdr]... Step #8: | [279/913 files][151.2 MiB/159.6 MiB] 94% Done | [279/913 files][151.2 MiB/159.6 MiB] 94% Done | [280/913 files][151.2 MiB/159.6 MiB] 94% Done | [281/913 files][151.2 MiB/159.6 MiB] 94% Done | [282/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_common.cpp [Content-Type=text/x-c++src]... Step #8: | [282/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mem.h [Content-Type=text/x-chdr]... Step #8: | [282/913 files][151.2 MiB/159.6 MiB] 94% Done | [283/913 files][151.2 MiB/159.6 MiB] 94% Done | [284/913 files][151.2 MiB/159.6 MiB] 94% Done | [285/913 files][151.2 MiB/159.6 MiB] 94% Done | [286/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/eddsa.cpp [Content-Type=text/x-c++src]... Step #8: | [286/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium.cpp [Content-Type=text/x-c++src]... Step #8: | [286/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rng.cpp [Content-Type=text/x-c++src]... Step #8: | [286/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/elgamal.h [Content-Type=text/x-chdr]... Step #8: | [286/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.c [Content-Type=text/x-csrc]... Step #8: | [287/913 files][151.2 MiB/159.6 MiB] 94% Done | [287/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [287/913 files][151.2 MiB/159.6 MiB] 94% Done | [288/913 files][151.2 MiB/159.6 MiB] 94% Done | [289/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring.c [Content-Type=text/x-csrc]... Step #8: | [289/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.h [Content-Type=text/x-chdr]... Step #8: | [289/913 files][151.2 MiB/159.6 MiB] 94% Done | [290/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/sha1.h [Content-Type=text/x-chdr]... Step #8: | [290/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/verify.c [Content-Type=text/x-csrc]... Step #8: | [291/913 files][151.2 MiB/159.6 MiB] 94% Done | [292/913 files][151.2 MiB/159.6 MiB] 94% Done | [292/913 files][151.2 MiB/159.6 MiB] 94% Done | [293/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/verify_detached.c [Content-Type=text/x-csrc]... Step #8: | [293/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyimport.c [Content-Type=text/x-csrc]... Step #8: | [293/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring_kbx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/sigimport.c [Content-Type=text/x-csrc]... Step #8: | [294/913 files][151.2 MiB/159.6 MiB] 94% Done | [295/913 files][151.2 MiB/159.6 MiB] 94% Done | [295/913 files][151.2 MiB/159.6 MiB] 94% Done | [296/913 files][151.2 MiB/159.6 MiB] 94% Done | [297/913 files][151.2 MiB/159.6 MiB] 94% Done | [298/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/repgp/repgp_def.h [Content-Type=text/x-chdr]... Step #8: | [298/913 files][151.2 MiB/159.6 MiB] 94% Done | [298/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/dump.c [Content-Type=text/x-csrc]... Step #8: | [298/913 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: | [298/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rnp/rnp.h [Content-Type=text/x-chdr]... Step #8: | [298/913 files][151.3 MiB/159.6 MiB] 94% Done | [299/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rnp/rnp_def.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rekey/rnp_key_store.h [Content-Type=text/x-chdr]... Step #8: | [299/913 files][151.3 MiB/159.6 MiB] 94% Done | [299/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [299/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [299/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [299/913 files][151.3 MiB/159.6 MiB] 94% Done | [300/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [300/913 files][151.3 MiB/159.6 MiB] 94% Done | [301/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [301/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls.cpp [Content-Type=text/x-c++src]... Step #8: | [301/913 files][151.3 MiB/159.6 MiB] 94% Done | [302/913 files][151.3 MiB/159.6 MiB] 94% Done | [303/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [304/913 files][151.3 MiB/159.6 MiB] 94% Done | [304/913 files][151.3 MiB/159.6 MiB] 94% Done | [305/913 files][151.3 MiB/159.6 MiB] 94% Done | [306/913 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [306/913 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/sha1.c [Content-Type=text/x-csrc]... Step #8: | [306/913 files][151.4 MiB/159.6 MiB] 94% Done | [307/913 files][151.4 MiB/159.6 MiB] 94% Done | [308/913 files][151.4 MiB/159.6 MiB] 94% Done | [309/913 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_modes.cpp [Content-Type=text/x-c++src]... Step #8: | [309/913 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ed25519.cpp [Content-Type=text/x-c++src]... Step #8: | [309/913 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dsa.cpp [Content-Type=text/x-c++src]... Step #8: | [309/913 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_otp.cpp [Content-Type=text/x-c++src]... Step #8: | [310/913 files][151.6 MiB/159.6 MiB] 94% Done | [310/913 files][151.6 MiB/159.6 MiB] 94% Done | [311/913 files][151.6 MiB/159.6 MiB] 94% Done | [312/913 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [313/913 files][151.6 MiB/159.6 MiB] 94% Done | [313/913 files][151.6 MiB/159.6 MiB] 94% Done | [314/913 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_fpe.cpp [Content-Type=text/x-c++src]... Step #8: | [314/913 files][151.6 MiB/159.6 MiB] 95% Done | [315/913 files][151.6 MiB/159.6 MiB] 95% Done | [316/913 files][151.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_eckcdsa.cpp [Content-Type=text/x-c++src]... Step #8: | [317/913 files][151.6 MiB/159.6 MiB] 95% Done | [317/913 files][151.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp [Content-Type=text/x-c++src]... Step #8: | [318/913 files][151.6 MiB/159.6 MiB] 95% Done | [319/913 files][151.6 MiB/159.6 MiB] 95% Done | [320/913 files][151.6 MiB/159.6 MiB] 95% Done | [320/913 files][151.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp [Content-Type=text/x-c++src]... Step #8: | [321/913 files][151.6 MiB/159.6 MiB] 95% Done | [321/913 files][151.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rng_kat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_entropy.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sodium.cpp [Content-Type=text/x-c++src]... Step #8: | [321/913 files][151.7 MiB/159.6 MiB] 95% Done | [321/913 files][151.7 MiB/159.6 MiB] 95% Done | [321/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_uri.cpp [Content-Type=text/x-c++src]... Step #8: | [322/913 files][151.7 MiB/159.6 MiB] 95% Done | [322/913 files][151.7 MiB/159.6 MiB] 95% Done | [323/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_xmss.cpp [Content-Type=text/x-c++src]... Step #8: | [323/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mp.cpp [Content-Type=text/x-c++src]... Step #8: | [323/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_siv.cpp [Content-Type=text/x-c++src]... Step #8: | [323/913 files][151.7 MiB/159.6 MiB] 95% Done | [324/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: | [325/913 files][151.7 MiB/159.6 MiB] 95% Done | [326/913 files][151.7 MiB/159.6 MiB] 95% Done | [326/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ocsp.cpp [Content-Type=text/x-c++src]... Step #8: | [326/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pad.cpp [Content-Type=text/x-c++src]... Step #8: | [326/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_oid.cpp [Content-Type=text/x-c++src]... Step #8: | [326/913 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x509_path.cpp [Content-Type=text/x-c++src]... Step #8: | [326/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecdh.cpp [Content-Type=text/x-c++src]... Step #8: | [326/913 files][151.8 MiB/159.6 MiB] 95% Done | [326/913 files][151.8 MiB/159.6 MiB] 95% Done | [327/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ed448.cpp [Content-Type=text/x-c++src]... Step #8: | [328/913 files][151.8 MiB/159.6 MiB] 95% Done | [328/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecies.cpp [Content-Type=text/x-c++src]... Step #8: | [328/913 files][151.8 MiB/159.6 MiB] 95% Done | [329/913 files][151.8 MiB/159.6 MiB] 95% Done | [330/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_gost_3410.cpp [Content-Type=text/x-c++src]... Step #8: | [330/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_os_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [330/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_srp6.cpp [Content-Type=text/x-c++src]... Step #8: | [330/913 files][151.8 MiB/159.6 MiB] 95% Done | [331/913 files][151.8 MiB/159.6 MiB] 95% Done | [332/913 files][151.8 MiB/159.6 MiB] 95% Done | [333/913 files][151.8 MiB/159.6 MiB] 95% Done | [334/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_simd.cpp [Content-Type=text/x-c++src]... Step #8: | [335/913 files][151.8 MiB/159.6 MiB] 95% Done | [335/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_zfec.cpp [Content-Type=text/x-c++src]... Step #8: | [335/913 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mac.cpp [Content-Type=text/x-c++src]... Step #8: | [335/913 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_cryptobox.cpp [Content-Type=text/x-c++src]... Step #8: | [335/913 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [335/913 files][152.0 MiB/159.6 MiB] 95% Done | [336/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_stream.cpp [Content-Type=text/x-c++src]... Step #8: | [337/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_blowfish.cpp [Content-Type=text/x-c++src]... Step #8: | [337/913 files][152.0 MiB/159.6 MiB] 95% Done | [338/913 files][152.0 MiB/159.6 MiB] 95% Done | [339/913 files][152.0 MiB/159.6 MiB] 95% Done | [339/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_asn1.cpp [Content-Type=text/x-c++src]... Step #8: | [339/913 files][152.0 MiB/159.6 MiB] 95% Done | [340/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp [Content-Type=text/x-c++src]... Step #8: | [341/913 files][152.0 MiB/159.6 MiB] 95% Done | [342/913 files][152.0 MiB/159.6 MiB] 95% Done | [343/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp [Content-Type=text/x-c++src]... Step #8: | [343/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_codec.cpp [Content-Type=text/x-c++src]... Step #8: | [344/913 files][152.0 MiB/159.6 MiB] 95% Done | [344/913 files][152.0 MiB/159.6 MiB] 95% Done | [344/913 files][152.0 MiB/159.6 MiB] 95% Done | [345/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_kdf.cpp [Content-Type=text/x-c++src]... Step #8: | [346/913 files][152.0 MiB/159.6 MiB] 95% Done | [346/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pubkey.cpp [Content-Type=text/x-c++src]... Step #8: | [347/913 files][152.0 MiB/159.6 MiB] 95% Done | [347/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: | [348/913 files][152.0 MiB/159.6 MiB] 95% Done | [348/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tpm.cpp [Content-Type=text/x-c++src]... Step #8: | [348/913 files][152.0 MiB/159.6 MiB] 95% Done | [349/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp [Content-Type=text/x-c++src]... Step #8: | [349/913 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_hash.cpp [Content-Type=text/x-c++src]... Step #8: | [349/913 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp [Content-Type=text/x-c++src]... Step #8: | [349/913 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_elgamal.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ocb.cpp [Content-Type=text/x-c++src]... Step #8: | [349/913 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp [Content-Type=text/x-c++src]... Step #8: | [349/913 files][152.1 MiB/159.6 MiB] 95% Done | [349/913 files][152.1 MiB/159.6 MiB] 95% Done | [350/913 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sm2.cpp [Content-Type=text/x-c++src]... Step #8: | [351/913 files][152.1 MiB/159.6 MiB] 95% Done | [352/913 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: | [352/913 files][152.1 MiB/159.6 MiB] 95% Done | [352/913 files][152.1 MiB/159.6 MiB] 95% Done | [353/913 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_name_constraint.cpp [Content-Type=text/x-c++src]... Step #8: | [354/913 files][152.1 MiB/159.6 MiB] 95% Done | [354/913 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp [Content-Type=text/x-c++src]... Step #8: | [354/913 files][152.2 MiB/159.6 MiB] 95% Done | [355/913 files][152.2 MiB/159.6 MiB] 95% Done | [356/913 files][152.2 MiB/159.6 MiB] 95% Done / / [357/913 files][152.2 MiB/159.6 MiB] 95% Done / [358/913 files][152.2 MiB/159.6 MiB] 95% Done / [359/913 files][152.2 MiB/159.6 MiB] 95% Done / [360/913 files][152.2 MiB/159.6 MiB] 95% Done / [361/913 files][152.2 MiB/159.6 MiB] 95% Done / [362/913 files][152.2 MiB/159.6 MiB] 95% Done / [363/913 files][152.2 MiB/159.6 MiB] 95% Done / [364/913 files][152.2 MiB/159.6 MiB] 95% Done / [365/913 files][152.2 MiB/159.6 MiB] 95% Done / [366/913 files][152.3 MiB/159.6 MiB] 95% Done / [367/913 files][152.3 MiB/159.6 MiB] 95% Done / [368/913 files][152.3 MiB/159.6 MiB] 95% Done / [369/913 files][152.3 MiB/159.6 MiB] 95% Done / [370/913 files][152.3 MiB/159.6 MiB] 95% Done / [371/913 files][152.3 MiB/159.6 MiB] 95% Done / [372/913 files][152.3 MiB/159.6 MiB] 95% Done / [373/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_psk_db.cpp [Content-Type=text/x-c++src]... Step #8: / [373/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_gf2m.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mceliece.cpp [Content-Type=text/x-c++src]... Step #8: / [373/913 files][152.3 MiB/159.6 MiB] 95% Done / [373/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dh.cpp [Content-Type=text/x-c++src]... Step #8: / [373/913 files][152.3 MiB/159.6 MiB] 95% Done / [374/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_thread_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [374/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/tests.cpp [Content-Type=text/x-c++src]... Step #8: / [374/913 files][152.3 MiB/159.6 MiB] 95% Done / [375/913 files][152.3 MiB/159.6 MiB] 95% Done / [376/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_strong_type.cpp [Content-Type=text/x-c++src]... Step #8: / [376/913 files][152.3 MiB/159.6 MiB] 95% Done / [376/913 files][152.3 MiB/159.6 MiB] 95% Done / [377/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: / [377/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_c25519.cpp [Content-Type=text/x-c++src]... Step #8: / [377/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp [Content-Type=text/x-c++src]... Step #8: / [378/913 files][152.3 MiB/159.6 MiB] 95% Done / [379/913 files][152.3 MiB/159.6 MiB] 95% Done / [380/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_frodokem.cpp [Content-Type=text/x-c++src]... Step #8: / [380/913 files][152.3 MiB/159.6 MiB] 95% Done / [381/913 files][152.3 MiB/159.6 MiB] 95% Done / [381/913 files][152.3 MiB/159.6 MiB] 95% Done / [382/913 files][152.3 MiB/159.6 MiB] 95% Done / [383/913 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp [Content-Type=text/x-c++src]... Step #8: / [383/913 files][152.3 MiB/159.6 MiB] 95% Done / [384/913 files][152.3 MiB/159.6 MiB] 95% Done / [385/913 files][152.3 MiB/159.6 MiB] 95% Done / [386/913 files][152.3 MiB/159.6 MiB] 95% Done / [387/913 files][152.3 MiB/159.6 MiB] 95% Done / [388/913 files][152.3 MiB/159.6 MiB] 95% Done / [389/913 files][152.3 MiB/159.6 MiB] 95% Done / [390/913 files][152.3 MiB/159.6 MiB] 95% Done / [391/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pbkdf.cpp [Content-Type=text/x-c++src]... Step #8: / [391/913 files][152.4 MiB/159.6 MiB] 95% Done / [392/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x448.cpp [Content-Type=text/x-c++src]... Step #8: / [393/913 files][152.4 MiB/159.6 MiB] 95% Done / [393/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [393/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rngs.cpp [Content-Type=text/x-c++src]... Step #8: / [393/913 files][152.4 MiB/159.6 MiB] 95% Done / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_keywrap.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_workfactor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pk_pad.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.4 MiB/159.6 MiB] 95% Done / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_block.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ec_group.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rsa.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_hash_id.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rng_behavior.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.4 MiB/159.6 MiB] 95% Done / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_octetstring.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_aead.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.5 MiB/159.6 MiB] 95% Done / [394/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pem.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_xof.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_system.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dl_group.cpp [Content-Type=text/x-c++src]... Step #8: / [394/913 files][152.5 MiB/159.6 MiB] 95% Done / [395/913 files][152.5 MiB/159.6 MiB] 95% Done / [396/913 files][152.5 MiB/159.6 MiB] 95% Done / [397/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ffi.cpp [Content-Type=text/x-c++src]... Step #8: / [398/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_bigint.cpp [Content-Type=text/x-c++src]... Step #8: / [399/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp [Content-Type=text/x-c++src]... Step #8: / [399/913 files][152.5 MiB/159.6 MiB] 95% Done / [399/913 files][152.5 MiB/159.6 MiB] 95% Done / [399/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x509_dn.cpp [Content-Type=text/x-c++src]... Step #8: / [399/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp [Content-Type=text/x-c++src]... Step #8: / [399/913 files][152.5 MiB/159.6 MiB] 95% Done / [399/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rfc6979.cpp [Content-Type=text/x-c++src]... Step #8: / [399/913 files][152.5 MiB/159.6 MiB] 95% Done / [400/913 files][152.5 MiB/159.6 MiB] 95% Done / [401/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_roughtime.cpp [Content-Type=text/x-c++src]... Step #8: / [401/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_compression.cpp [Content-Type=text/x-c++src]... Step #8: / [401/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_passhash.cpp [Content-Type=text/x-c++src]... Step #8: / [401/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tss.cpp [Content-Type=text/x-c++src]... Step #8: / [402/913 files][152.5 MiB/159.6 MiB] 95% Done / [402/913 files][152.5 MiB/159.6 MiB] 95% Done / [403/913 files][152.5 MiB/159.6 MiB] 95% Done / [404/913 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_messages.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_utils_buffer.cpp [Content-Type=text/x-c++src]... Step #8: / [404/913 files][152.8 MiB/159.6 MiB] 95% Done / [404/913 files][152.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_filters.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dilithium.cpp [Content-Type=text/x-c++src]... Step #8: / [404/913 files][152.8 MiB/159.6 MiB] 95% Done / [404/913 files][152.8 MiB/159.6 MiB] 95% Done / [405/913 files][152.8 MiB/159.6 MiB] 95% Done / [406/913 files][152.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecgdsa.cpp [Content-Type=text/x-c++src]... Step #8: / [407/913 files][152.8 MiB/159.6 MiB] 95% Done / [407/913 files][152.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_kyber.cpp [Content-Type=text/x-c++src]... Step #8: / [407/913 files][152.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_bufcomp.cpp [Content-Type=text/x-c++src]... Step #8: / [407/913 files][152.9 MiB/159.6 MiB] 95% Done / [408/913 files][152.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [409/913 files][152.9 MiB/159.6 MiB] 95% Done / [409/913 files][152.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dlies.cpp [Content-Type=text/x-c++src]... Step #8: / [409/913 files][152.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor.cpp [Content-Type=text/x-c++src]... Step #8: / [410/913 files][152.9 MiB/159.6 MiB] 95% Done / [410/913 files][152.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp [Content-Type=text/x-c++src]... Step #8: / [411/913 files][152.9 MiB/159.6 MiB] 95% Done / [411/913 files][152.9 MiB/159.6 MiB] 95% Done / [412/913 files][152.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_reporter.cpp [Content-Type=text/x-c++src]... Step #8: / [412/913 files][153.0 MiB/159.6 MiB] 95% Done / [413/913 files][153.2 MiB/159.6 MiB] 96% Done / [414/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp [Content-Type=text/x-c++src]... Step #8: / [414/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_runner.cpp [Content-Type=text/x-c++src]... Step #8: / [414/913 files][153.2 MiB/159.6 MiB] 96% Done / [415/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/timing_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [415/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [415/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [415/913 files][153.2 MiB/159.6 MiB] 96% Done / [416/913 files][153.2 MiB/159.6 MiB] 96% Done / [417/913 files][153.2 MiB/159.6 MiB] 96% Done / [418/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: / [418/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [418/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [418/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [418/913 files][153.2 MiB/159.6 MiB] 96% Done / [419/913 files][153.2 MiB/159.6 MiB] 96% Done / [420/913 files][153.2 MiB/159.6 MiB] 96% Done / [421/913 files][153.2 MiB/159.6 MiB] 96% Done / [422/913 files][153.2 MiB/159.6 MiB] 96% Done / [423/913 files][153.2 MiB/159.6 MiB] 96% Done / [424/913 files][153.2 MiB/159.6 MiB] 96% Done / [425/913 files][153.2 MiB/159.6 MiB] 96% Done / [426/913 files][153.2 MiB/159.6 MiB] 96% Done / [427/913 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/numthry.h [Content-Type=text/x-chdr]... Step #8: / [427/913 files][153.3 MiB/159.6 MiB] 96% Done / [428/913 files][153.3 MiB/159.6 MiB] 96% Done / [429/913 files][153.3 MiB/159.6 MiB] 96% Done / [430/913 files][153.3 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [431/913 files][153.3 MiB/159.6 MiB] 96% Done / [431/913 files][153.3 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [431/913 files][153.3 MiB/159.6 MiB] 96% Done / [432/913 files][153.3 MiB/159.6 MiB] 96% Done / [433/913 files][153.4 MiB/159.6 MiB] 96% Done / [434/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [435/913 files][153.4 MiB/159.6 MiB] 96% Done / [435/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [435/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [436/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [437/913 files][153.4 MiB/159.6 MiB] 96% Done / [438/913 files][153.4 MiB/159.6 MiB] 96% Done / [438/913 files][153.4 MiB/159.6 MiB] 96% Done / [439/913 files][153.4 MiB/159.6 MiB] 96% Done / [440/913 files][153.4 MiB/159.6 MiB] 96% Done / [441/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: / [442/913 files][153.4 MiB/159.6 MiB] 96% Done / [442/913 files][153.4 MiB/159.6 MiB] 96% Done / [442/913 files][153.4 MiB/159.6 MiB] 96% Done / [443/913 files][153.4 MiB/159.6 MiB] 96% Done / [444/913 files][153.4 MiB/159.6 MiB] 96% Done / [445/913 files][153.4 MiB/159.6 MiB] 96% Done / [446/913 files][153.4 MiB/159.6 MiB] 96% Done / [447/913 files][153.4 MiB/159.6 MiB] 96% Done / [448/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [448/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/secmem.h [Content-Type=text/x-chdr]... Step #8: / [448/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: / [448/913 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/cipher_mode.h [Content-Type=text/x-chdr]... Step #8: / [448/913 files][153.5 MiB/159.6 MiB] 96% Done / [449/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ffi.h [Content-Type=text/x-chdr]... Step #8: / [449/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/version.h [Content-Type=text/x-chdr]... Step #8: / [449/913 files][153.5 MiB/159.6 MiB] 96% Done / [450/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/dilithium.h [Content-Type=text/x-chdr]... Step #8: / [451/913 files][153.5 MiB/159.6 MiB] 96% Done / [451/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/rfc3394.h [Content-Type=text/x-chdr]... Step #8: / [451/913 files][153.5 MiB/159.6 MiB] 96% Done / [451/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/allocator.h [Content-Type=text/x-chdr]... Step #8: / [451/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecc_key.h [Content-Type=text/x-chdr]... Step #8: / [452/913 files][153.5 MiB/159.6 MiB] 96% Done / [452/913 files][153.5 MiB/159.6 MiB] 96% Done / [453/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/aead.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ed25519.h [Content-Type=text/x-chdr]... Step #8: / [453/913 files][153.5 MiB/159.6 MiB] 96% Done / [453/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/symkey.h [Content-Type=text/x-chdr]... Step #8: / [453/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/bigint.h [Content-Type=text/x-chdr]... Step #8: / [453/913 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/pk_keys.h [Content-Type=text/x-chdr]... Step #8: / [454/913 files][153.5 MiB/159.6 MiB] 96% Done / [455/913 files][153.5 MiB/159.6 MiB] 96% Done / [456/913 files][153.5 MiB/159.6 MiB] 96% Done / [456/913 files][153.6 MiB/159.6 MiB] 96% Done / [457/913 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ec_point.h [Content-Type=text/x-chdr]... Step #8: / [457/913 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/kyber.h [Content-Type=text/x-chdr]... Step #8: / [457/913 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/buf_comp.h [Content-Type=text/x-chdr]... Step #8: / [457/913 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/kdf.h [Content-Type=text/x-chdr]... Step #8: / [457/913 files][153.6 MiB/159.6 MiB] 96% Done / [458/913 files][153.6 MiB/159.6 MiB] 96% Done / [459/913 files][153.6 MiB/159.6 MiB] 96% Done / [460/913 files][153.6 MiB/159.6 MiB] 96% Done / [461/913 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/sym_algo.h [Content-Type=text/x-chdr]... Step #8: / [461/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/curve25519.h [Content-Type=text/x-chdr]... Step #8: / [461/913 files][153.7 MiB/159.6 MiB] 96% Done / [462/913 files][153.7 MiB/159.6 MiB] 96% Done / [463/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/pubkey.h [Content-Type=text/x-chdr]... Step #8: / [463/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecdsa.h [Content-Type=text/x-chdr]... Step #8: / [464/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/rng.h [Content-Type=text/x-chdr]... Step #8: / [465/913 files][153.7 MiB/159.6 MiB] 96% Done / [465/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/types.h [Content-Type=text/x-chdr]... Step #8: / [465/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/reducer.h [Content-Type=text/x-chdr]... Step #8: / [466/913 files][153.7 MiB/159.6 MiB] 96% Done / [466/913 files][153.7 MiB/159.6 MiB] 96% Done / [466/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/system_rng.h [Content-Type=text/x-chdr]... Step #8: / [466/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/curve_gfp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/mac.h [Content-Type=text/x-chdr]... Step #8: / [466/913 files][153.7 MiB/159.6 MiB] 96% Done / [466/913 files][153.7 MiB/159.6 MiB] 96% Done / [467/913 files][153.7 MiB/159.6 MiB] 96% Done / [468/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: / [468/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [468/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [468/913 files][153.7 MiB/159.6 MiB] 96% Done / [468/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [468/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: / [468/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [468/913 files][153.7 MiB/159.6 MiB] 96% Done / [468/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: / [468/913 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: / [468/913 files][153.7 MiB/159.6 MiB] 96% Done / [468/913 files][153.7 MiB/159.6 MiB] 96% Done / [469/913 files][153.8 MiB/159.6 MiB] 96% Done / [470/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [470/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [470/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [470/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [470/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecdh.h [Content-Type=text/x-chdr]... Step #8: / [471/913 files][153.8 MiB/159.6 MiB] 96% Done / [472/913 files][153.8 MiB/159.6 MiB] 96% Done / [472/913 files][153.8 MiB/159.6 MiB] 96% Done / [473/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [473/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [473/913 files][153.8 MiB/159.6 MiB] 96% Done / [473/913 files][153.8 MiB/159.6 MiB] 96% Done / [473/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [473/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [473/913 files][153.8 MiB/159.6 MiB] 96% Done / [474/913 files][153.8 MiB/159.6 MiB] 96% Done / [475/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [475/913 files][153.8 MiB/159.6 MiB] 96% Done / [476/913 files][153.8 MiB/159.6 MiB] 96% Done / [477/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [477/913 files][153.8 MiB/159.6 MiB] 96% Done - - [477/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [477/913 files][153.8 MiB/159.6 MiB] 96% Done - [478/913 files][153.8 MiB/159.6 MiB] 96% Done - [479/913 files][153.8 MiB/159.6 MiB] 96% Done - [480/913 files][153.8 MiB/159.6 MiB] 96% Done - [481/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [482/913 files][153.8 MiB/159.6 MiB] 96% Done - [482/913 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: - [483/913 files][153.9 MiB/159.6 MiB] 96% Done - [484/913 files][153.9 MiB/159.6 MiB] 96% Done - [484/913 files][153.9 MiB/159.6 MiB] 96% Done - [485/913 files][153.9 MiB/159.6 MiB] 96% Done - [486/913 files][153.9 MiB/159.6 MiB] 96% Done - [487/913 files][153.9 MiB/159.6 MiB] 96% Done - [488/913 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [488/913 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [488/913 files][153.9 MiB/159.6 MiB] 96% Done - [488/913 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [488/913 files][153.9 MiB/159.6 MiB] 96% Done - [488/913 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [489/913 files][153.9 MiB/159.6 MiB] 96% Done - [489/913 files][153.9 MiB/159.6 MiB] 96% Done - [490/913 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [490/913 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [490/913 files][153.9 MiB/159.6 MiB] 96% Done - [491/913 files][153.9 MiB/159.6 MiB] 96% Done - [492/913 files][153.9 MiB/159.6 MiB] 96% Done - [493/913 files][153.9 MiB/159.6 MiB] 96% Done - [494/913 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: - [494/913 files][154.0 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [494/913 files][154.0 MiB/159.6 MiB] 96% Done - [494/913 files][154.0 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [494/913 files][154.1 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [494/913 files][154.1 MiB/159.6 MiB] 96% Done - [495/913 files][154.1 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [496/913 files][154.1 MiB/159.6 MiB] 96% Done - [496/913 files][154.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [497/913 files][154.2 MiB/159.6 MiB] 96% Done - [498/913 files][154.2 MiB/159.6 MiB] 96% Done - [499/913 files][154.2 MiB/159.6 MiB] 96% Done - [499/913 files][154.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [499/913 files][154.4 MiB/159.6 MiB] 96% Done - [499/913 files][154.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [499/913 files][154.5 MiB/159.6 MiB] 96% Done - [500/913 files][154.5 MiB/159.6 MiB] 96% Done - [501/913 files][154.5 MiB/159.6 MiB] 96% Done - [502/913 files][154.5 MiB/159.6 MiB] 96% Done - [503/913 files][154.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: - [504/913 files][154.5 MiB/159.6 MiB] 96% Done - [505/913 files][154.5 MiB/159.6 MiB] 96% Done - [506/913 files][154.5 MiB/159.6 MiB] 96% Done - [507/913 files][154.5 MiB/159.6 MiB] 96% Done - [507/913 files][154.6 MiB/159.6 MiB] 96% Done - [508/913 files][154.8 MiB/159.6 MiB] 97% Done - [509/913 files][154.8 MiB/159.6 MiB] 97% Done - [510/913 files][154.8 MiB/159.6 MiB] 97% Done - [511/913 files][154.8 MiB/159.6 MiB] 97% Done - [512/913 files][154.8 MiB/159.6 MiB] 97% Done - [513/913 files][154.8 MiB/159.6 MiB] 97% Done - [514/913 files][154.8 MiB/159.6 MiB] 97% Done - [515/913 files][154.8 MiB/159.6 MiB] 97% Done - [516/913 files][154.8 MiB/159.6 MiB] 97% Done - [517/913 files][154.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/span [Content-Type=application/octet-stream]... Step #8: - [517/913 files][155.0 MiB/159.6 MiB] 97% Done - [518/913 files][155.0 MiB/159.6 MiB] 97% Done - [519/913 files][155.0 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [520/913 files][155.0 MiB/159.6 MiB] 97% Done - [521/913 files][155.0 MiB/159.6 MiB] 97% Done - [521/913 files][155.0 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [521/913 files][155.0 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [521/913 files][155.0 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [521/913 files][155.0 MiB/159.6 MiB] 97% Done - [522/913 files][155.0 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [523/913 files][155.0 MiB/159.6 MiB] 97% Done - [523/913 files][155.0 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: - [523/913 files][155.0 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [524/913 files][155.1 MiB/159.6 MiB] 97% Done - [525/913 files][155.1 MiB/159.6 MiB] 97% Done - [525/913 files][155.1 MiB/159.6 MiB] 97% Done - [526/913 files][155.1 MiB/159.6 MiB] 97% Done - [527/913 files][155.1 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [527/913 files][155.1 MiB/159.6 MiB] 97% Done - [528/913 files][155.3 MiB/159.6 MiB] 97% Done - [529/913 files][155.3 MiB/159.6 MiB] 97% Done - [530/913 files][155.3 MiB/159.6 MiB] 97% Done - [531/913 files][155.3 MiB/159.6 MiB] 97% Done - [532/913 files][155.3 MiB/159.6 MiB] 97% Done - [533/913 files][155.3 MiB/159.6 MiB] 97% Done - [534/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [534/913 files][155.3 MiB/159.6 MiB] 97% Done - [535/913 files][155.3 MiB/159.6 MiB] 97% Done - [536/913 files][155.3 MiB/159.6 MiB] 97% Done - [537/913 files][155.3 MiB/159.6 MiB] 97% Done - [538/913 files][155.3 MiB/159.6 MiB] 97% Done - [539/913 files][155.3 MiB/159.6 MiB] 97% Done - [540/913 files][155.3 MiB/159.6 MiB] 97% Done - [541/913 files][155.3 MiB/159.6 MiB] 97% Done - [542/913 files][155.3 MiB/159.6 MiB] 97% Done - [543/913 files][155.3 MiB/159.6 MiB] 97% Done - [544/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [544/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [544/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [544/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [544/913 files][155.3 MiB/159.6 MiB] 97% Done - [544/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [544/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [544/913 files][155.3 MiB/159.6 MiB] 97% Done - [545/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [545/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [545/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: - [545/913 files][155.3 MiB/159.6 MiB] 97% Done - [546/913 files][155.3 MiB/159.6 MiB] 97% Done - [547/913 files][155.3 MiB/159.6 MiB] 97% Done - [548/913 files][155.3 MiB/159.6 MiB] 97% Done - [549/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [549/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: - [549/913 files][155.3 MiB/159.6 MiB] 97% Done - [550/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [550/913 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: - [550/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [550/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [550/913 files][155.4 MiB/159.6 MiB] 97% Done - [551/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [551/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [551/913 files][155.4 MiB/159.6 MiB] 97% Done - [552/913 files][155.4 MiB/159.6 MiB] 97% Done - [553/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [553/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: - [553/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [553/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [553/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [554/913 files][155.5 MiB/159.6 MiB] 97% Done - [555/913 files][155.5 MiB/159.6 MiB] 97% Done - [556/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [556/913 files][155.5 MiB/159.6 MiB] 97% Done - [557/913 files][155.5 MiB/159.6 MiB] 97% Done - [558/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [558/913 files][155.5 MiB/159.6 MiB] 97% Done - [559/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [559/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [559/913 files][155.5 MiB/159.6 MiB] 97% Done - [559/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [559/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [559/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [559/913 files][155.5 MiB/159.6 MiB] 97% Done - [559/913 files][155.5 MiB/159.6 MiB] 97% Done - [559/913 files][155.5 MiB/159.6 MiB] 97% Done - [560/913 files][155.5 MiB/159.6 MiB] 97% Done - [561/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.5 MiB/159.6 MiB] 97% Done - [561/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [561/913 files][155.6 MiB/159.6 MiB] 97% Done - [562/913 files][155.6 MiB/159.6 MiB] 97% Done - [563/913 files][155.6 MiB/159.6 MiB] 97% Done - [564/913 files][155.6 MiB/159.6 MiB] 97% Done - [565/913 files][155.6 MiB/159.6 MiB] 97% Done - [566/913 files][155.6 MiB/159.6 MiB] 97% Done - [567/913 files][155.6 MiB/159.6 MiB] 97% Done - [568/913 files][155.6 MiB/159.6 MiB] 97% Done - [569/913 files][155.6 MiB/159.6 MiB] 97% Done - [570/913 files][155.6 MiB/159.6 MiB] 97% Done - [571/913 files][155.6 MiB/159.6 MiB] 97% Done - [572/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [572/913 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [572/913 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [572/913 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [572/913 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [572/913 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [572/913 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [573/913 files][155.7 MiB/159.6 MiB] 97% Done - [574/913 files][155.7 MiB/159.6 MiB] 97% Done - [574/913 files][155.7 MiB/159.6 MiB] 97% Done - [575/913 files][155.7 MiB/159.6 MiB] 97% Done - [576/913 files][155.7 MiB/159.6 MiB] 97% Done - [577/913 files][155.7 MiB/159.6 MiB] 97% Done - [578/913 files][155.7 MiB/159.6 MiB] 97% Done - [579/913 files][155.7 MiB/159.6 MiB] 97% Done - [580/913 files][155.7 MiB/159.6 MiB] 97% Done - [581/913 files][155.7 MiB/159.6 MiB] 97% Done - [582/913 files][155.7 MiB/159.6 MiB] 97% Done - [583/913 files][155.7 MiB/159.6 MiB] 97% Done - [584/913 files][155.7 MiB/159.6 MiB] 97% Done - [585/913 files][155.7 MiB/159.6 MiB] 97% Done - [586/913 files][155.7 MiB/159.6 MiB] 97% Done - [587/913 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-validate.cpp [Content-Type=text/x-c++src]... Step #8: - [588/913 files][155.7 MiB/159.6 MiB] 97% Done - [589/913 files][155.7 MiB/159.6 MiB] 97% Done - [589/913 files][155.7 MiB/159.6 MiB] 97% Done - [590/913 files][155.7 MiB/159.6 MiB] 97% Done - [591/913 files][155.7 MiB/159.6 MiB] 97% Done - [592/913 files][155.7 MiB/159.6 MiB] 97% Done - [593/913 files][155.8 MiB/159.6 MiB] 97% Done - [594/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/data.h [Content-Type=text/x-chdr]... Step #8: - [595/913 files][155.8 MiB/159.6 MiB] 97% Done - [596/913 files][155.8 MiB/159.6 MiB] 97% Done - [597/913 files][155.8 MiB/159.6 MiB] 97% Done - [598/913 files][155.8 MiB/159.6 MiB] 97% Done - [598/913 files][155.8 MiB/159.6 MiB] 97% Done - [599/913 files][155.8 MiB/159.6 MiB] 97% Done - [600/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [601/913 files][155.8 MiB/159.6 MiB] 97% Done - [601/913 files][155.8 MiB/159.6 MiB] 97% Done - [602/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/size.h [Content-Type=text/x-chdr]... Step #8: - [602/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [602/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [602/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [602/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [602/913 files][155.8 MiB/159.6 MiB] 97% Done - [603/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [604/913 files][155.8 MiB/159.6 MiB] 97% Done - [604/913 files][155.8 MiB/159.6 MiB] 97% Done - [605/913 files][155.8 MiB/159.6 MiB] 97% Done - [606/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [607/913 files][155.8 MiB/159.6 MiB] 97% Done - [607/913 files][155.8 MiB/159.6 MiB] 97% Done - [608/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [609/913 files][155.8 MiB/159.6 MiB] 97% Done - [610/913 files][155.8 MiB/159.6 MiB] 97% Done - [610/913 files][155.8 MiB/159.6 MiB] 97% Done - [611/913 files][155.8 MiB/159.6 MiB] 97% Done - [612/913 files][155.8 MiB/159.6 MiB] 97% Done - [613/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [614/913 files][155.8 MiB/159.6 MiB] 97% Done - [615/913 files][155.8 MiB/159.6 MiB] 97% Done - [615/913 files][155.8 MiB/159.6 MiB] 97% Done - [615/913 files][155.8 MiB/159.6 MiB] 97% Done - [616/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [617/913 files][155.8 MiB/159.6 MiB] 97% Done - [618/913 files][155.8 MiB/159.6 MiB] 97% Done - [619/913 files][155.8 MiB/159.6 MiB] 97% Done - [619/913 files][155.8 MiB/159.6 MiB] 97% Done - [620/913 files][155.8 MiB/159.6 MiB] 97% Done - [621/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [621/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/cmake/Modules/findopensslfeatures.c [Content-Type=text/x-csrc]... Step #8: - [621/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/streams.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/generatekey.cpp [Content-Type=text/x-c++src]... Step #8: - [621/913 files][155.8 MiB/159.6 MiB] 97% Done \ \ [621/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_sigimport.cpp [Content-Type=text/x-c++src]... Step #8: \ [621/913 files][155.8 MiB/159.6 MiB] 97% Done \ [622/913 files][155.8 MiB/159.6 MiB] 97% Done \ [623/913 files][155.8 MiB/159.6 MiB] 97% Done \ [624/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_verify_detached.cpp [Content-Type=text/x-c++src]... Step #8: \ [624/913 files][155.8 MiB/159.6 MiB] 97% Done \ [624/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-prefs.cpp [Content-Type=text/x-c++src]... Step #8: \ [624/913 files][155.8 MiB/159.6 MiB] 97% Done \ [625/913 files][155.8 MiB/159.6 MiB] 97% Done \ [626/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: \ [626/913 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-store-search.cpp [Content-Type=text/x-c++src]... Step #8: \ [627/913 files][155.9 MiB/159.6 MiB] 97% Done \ [627/913 files][155.9 MiB/159.6 MiB] 97% Done \ [628/913 files][155.9 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/partial-length.cpp [Content-Type=text/x-c++src]... Step #8: \ [629/913 files][155.9 MiB/159.6 MiB] 97% Done \ [629/913 files][155.9 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: \ [629/913 files][156.1 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-enc.cpp [Content-Type=text/x-c++src]... Step #8: \ [629/913 files][156.1 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/s2k-iterations.cpp [Content-Type=text/x-c++src]... Step #8: \ [629/913 files][156.1 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key-prop.cpp [Content-Type=text/x-c++src]... Step #8: \ [629/913 files][156.1 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [629/913 files][156.1 MiB/159.6 MiB] 97% Done \ [630/913 files][156.1 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-unlock.cpp [Content-Type=text/x-c++src]... Step #8: \ [630/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [631/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: \ [632/913 files][156.2 MiB/159.6 MiB] 97% Done \ [633/913 files][156.2 MiB/159.6 MiB] 97% Done \ [633/913 files][156.2 MiB/159.6 MiB] 97% Done \ [634/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-g23.cpp [Content-Type=text/x-c++src]... Step #8: \ [634/913 files][156.2 MiB/159.6 MiB] 97% Done \ [634/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/utils-hex2bin.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/support.h [Content-Type=text/x-chdr]... Step #8: \ [634/913 files][156.2 MiB/159.6 MiB] 97% Done \ [634/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-uid.cpp [Content-Type=text/x-c++src]... Step #8: \ [634/913 files][156.2 MiB/159.6 MiB] 97% Done \ [635/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/pipe.cpp [Content-Type=text/x-c++src]... Step #8: \ [636/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key.cpp [Content-Type=text/x-c++src]... Step #8: \ [637/913 files][156.2 MiB/159.6 MiB] 97% Done \ [637/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rnp_tests.h [Content-Type=text/x-chdr]... Step #8: \ [638/913 files][156.2 MiB/159.6 MiB] 97% Done \ [639/913 files][156.2 MiB/159.6 MiB] 97% Done \ [640/913 files][156.2 MiB/159.6 MiB] 97% Done \ [640/913 files][156.2 MiB/159.6 MiB] 97% Done \ [640/913 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rng-randomness.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cipher_cxx.cpp [Content-Type=text/x-c++src]... Step #8: \ [640/913 files][156.3 MiB/159.6 MiB] 97% Done \ [640/913 files][156.3 MiB/159.6 MiB] 97% Done \ [640/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [640/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-protect.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/913 files][156.4 MiB/159.6 MiB] 98% Done \ [641/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-grip.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cli.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_dump.cpp [Content-Type=text/x-c++src]... Step #8: \ [642/913 files][156.4 MiB/159.6 MiB] 98% Done \ [642/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/large-mpi.cpp [Content-Type=text/x-c++src]... Step #8: \ [643/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/large-packet.cpp [Content-Type=text/x-c++src]... Step #8: \ [644/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyimport.cpp [Content-Type=text/x-c++src]... Step #8: \ [644/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/utils-rnpcfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [644/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [644/913 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cipher.cpp [Content-Type=text/x-c++src]... Step #8: \ [644/913 files][156.4 MiB/159.6 MiB] 98% Done \ [644/913 files][156.4 MiB/159.6 MiB] 98% Done \ [644/913 files][156.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring_kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [644/913 files][156.6 MiB/159.6 MiB] 98% Done \ [645/913 files][156.6 MiB/159.6 MiB] 98% Done \ [646/913 files][156.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key-sig.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/log-switch.cpp [Content-Type=text/x-c++src]... Step #8: \ [647/913 files][156.6 MiB/159.6 MiB] 98% Done \ [648/913 files][156.6 MiB/159.6 MiB] 98% Done \ [649/913 files][156.6 MiB/159.6 MiB] 98% Done \ [649/913 files][156.6 MiB/159.6 MiB] 98% Done \ [649/913 files][156.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/pqc.cpp [Content-Type=text/x-c++src]... Step #8: \ [649/913 files][156.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-add-userid.cpp [Content-Type=text/x-c++src]... Step #8: \ [649/913 files][156.7 MiB/159.6 MiB] 98% Done \ [650/913 files][156.7 MiB/159.6 MiB] 98% Done \ [651/913 files][156.8 MiB/159.6 MiB] 98% Done \ [652/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/support.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/913 files][156.8 MiB/159.6 MiB] 98% Done \ [653/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-pgp.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/user-prefs.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/exportkey.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring.cpp [Content-Type=text/x-c++src]... Step #8: \ [654/913 files][156.8 MiB/159.6 MiB] 98% Done \ [655/913 files][156.8 MiB/159.6 MiB] 98% Done \ [656/913 files][156.8 MiB/159.6 MiB] 98% Done \ [657/913 files][156.8 MiB/159.6 MiB] 98% Done \ [658/913 files][156.8 MiB/159.6 MiB] 98% Done \ [658/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1115.cpp [Content-Type=text/x-c++src]... Step #8: \ [658/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/oss-fuzz-25489.cpp [Content-Type=text/x-c++src]... Step #8: \ [658/913 files][156.8 MiB/159.6 MiB] 98% Done \ [659/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp [Content-Type=text/x-c++src]... Step #8: \ [660/913 files][156.8 MiB/159.6 MiB] 98% Done \ [661/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1030.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1171.cpp [Content-Type=text/x-c++src]... Step #8: \ [662/913 files][156.8 MiB/159.6 MiB] 98% Done \ [663/913 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-armor.h [Content-Type=text/x-chdr]... Step #8: \ [663/913 files][156.9 MiB/159.6 MiB] 98% Done \ [663/913 files][156.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-def.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/v2_seipd.cpp [Content-Type=text/x-c++src]... Step #8: \ [663/913 files][156.9 MiB/159.6 MiB] 98% Done \ [663/913 files][156.9 MiB/159.6 MiB] 98% Done \ [663/913 files][156.9 MiB/159.6 MiB] 98% Done \ [663/913 files][156.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/v2_seipd.h [Content-Type=text/x-chdr]... Step #8: \ [664/913 files][156.9 MiB/159.6 MiB] 98% Done \ [665/913 files][156.9 MiB/159.6 MiB] 98% Done \ [666/913 files][156.9 MiB/159.6 MiB] 98% Done \ [667/913 files][156.9 MiB/159.6 MiB] 98% Done \ [667/913 files][156.9 MiB/159.6 MiB] 98% Done \ [668/913 files][156.9 MiB/159.6 MiB] 98% Done \ [669/913 files][157.0 MiB/159.6 MiB] 98% Done \ [670/913 files][157.0 MiB/159.6 MiB] 98% Done \ [671/913 files][157.0 MiB/159.6 MiB] 98% Done \ [672/913 files][157.0 MiB/159.6 MiB] 98% Done \ [673/913 files][157.0 MiB/159.6 MiB] 98% Done \ [674/913 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-packet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-dump.h [Content-Type=text/x-chdr]... Step #8: \ [674/913 files][157.0 MiB/159.6 MiB] 98% Done \ [674/913 files][157.0 MiB/159.6 MiB] 98% Done \ [675/913 files][157.1 MiB/159.6 MiB] 98% Done \ [676/913 files][157.1 MiB/159.6 MiB] 98% Done \ [677/913 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-sig.h [Content-Type=text/x-chdr]... Step #8: \ [677/913 files][157.1 MiB/159.6 MiB] 98% Done \ [678/913 files][157.1 MiB/159.6 MiB] 98% Done \ [679/913 files][157.1 MiB/159.6 MiB] 98% Done \ [680/913 files][157.1 MiB/159.6 MiB] 98% Done \ [681/913 files][157.1 MiB/159.6 MiB] 98% Done \ [682/913 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-parse.h [Content-Type=text/x-chdr]... Step #8: \ [683/913 files][157.1 MiB/159.6 MiB] 98% Done \ [684/913 files][157.1 MiB/159.6 MiB] 98% Done \ [684/913 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-sig.cpp [Content-Type=text/x-c++src]... Step #8: \ [684/913 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-dump.cpp [Content-Type=text/x-c++src]... Step #8: \ [685/913 files][157.1 MiB/159.6 MiB] 98% Done \ [685/913 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-write.cpp [Content-Type=text/x-c++src]... Step #8: \ [685/913 files][157.1 MiB/159.6 MiB] 98% Done \ [686/913 files][157.1 MiB/159.6 MiB] 98% Done \ [687/913 files][157.1 MiB/159.6 MiB] 98% Done \ [688/913 files][157.1 MiB/159.6 MiB] 98% Done \ [689/913 files][157.1 MiB/159.6 MiB] 98% Done \ [690/913 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-common.cpp [Content-Type=text/x-c++src]... Step #8: \ [690/913 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-common.h [Content-Type=text/x-chdr]... Step #8: \ [691/913 files][157.1 MiB/159.6 MiB] 98% Done \ [691/913 files][157.1 MiB/159.6 MiB] 98% Done \ [692/913 files][157.2 MiB/159.6 MiB] 98% Done \ [693/913 files][157.2 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-key.cpp [Content-Type=text/x-c++src]... Step #8: \ [693/913 files][157.3 MiB/159.6 MiB] 98% Done \ [694/913 files][157.3 MiB/159.6 MiB] 98% Done \ [695/913 files][157.3 MiB/159.6 MiB] 98% Done \ [696/913 files][157.3 MiB/159.6 MiB] 98% Done \ [697/913 files][157.3 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-armor.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/913 files][157.3 MiB/159.6 MiB] 98% Done \ [698/913 files][157.3 MiB/159.6 MiB] 98% Done \ [699/913 files][157.3 MiB/159.6 MiB] 98% Done \ [700/913 files][157.3 MiB/159.6 MiB] 98% Done \ [701/913 files][157.3 MiB/159.6 MiB] 98% Done \ [702/913 files][157.4 MiB/159.6 MiB] 98% Done \ [703/913 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-packet.cpp [Content-Type=text/x-c++src]... Step #8: \ [703/913 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-ctx.h [Content-Type=text/x-chdr]... Step #8: \ [703/913 files][157.4 MiB/159.6 MiB] 98% Done \ [704/913 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-write.h [Content-Type=text/x-chdr]... Step #8: \ [704/913 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-parse.cpp [Content-Type=text/x-c++src]... Step #8: \ [704/913 files][157.4 MiB/159.6 MiB] 98% Done \ [705/913 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-key.h [Content-Type=text/x-chdr]... Step #8: \ [705/913 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-ctx.cpp [Content-Type=text/x-c++src]... Step #8: \ [705/913 files][157.4 MiB/159.6 MiB] 98% Done \ [705/913 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/compare-files.cpp [Content-Type=text/x-c++src]... Step #8: \ [705/913 files][157.4 MiB/159.6 MiB] 98% Done \ [706/913 files][157.4 MiB/159.6 MiB] 98% Done \ [707/913 files][157.4 MiB/159.6 MiB] 98% Done \ [708/913 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [708/913 files][157.5 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [708/913 files][157.5 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [708/913 files][157.5 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/include/sexp-tests.h [Content-Type=text/x-chdr]... Step #8: \ [708/913 files][157.5 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [708/913 files][157.6 MiB/159.6 MiB] 98% Done \ [709/913 files][157.6 MiB/159.6 MiB] 98% Done \ [710/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [710/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-input.cpp [Content-Type=text/x-c++src]... Step #8: \ [711/913 files][157.6 MiB/159.6 MiB] 98% Done \ [711/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-object.cpp [Content-Type=text/x-c++src]... Step #8: \ [711/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-main.cpp [Content-Type=text/x-c++src]... Step #8: \ [711/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [711/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-error.cpp [Content-Type=text/x-c++src]... Step #8: \ [711/913 files][157.6 MiB/159.6 MiB] 98% Done \ [712/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-public.h [Content-Type=text/x-chdr]... Step #8: \ [712/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/ext-key-format.cpp [Content-Type=text/x-c++src]... Step #8: \ [712/913 files][157.6 MiB/159.6 MiB] 98% Done \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h [Content-Type=text/x-chdr]... Step #8: \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-output.cpp [Content-Type=text/x-c++src]... Step #8: \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/kbx_blob.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_pgp.cpp [Content-Type=text/x-c++src]... Step #8: \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-simple-string.cpp [Content-Type=text/x-c++src]... Step #8: \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-error.h [Content-Type=text/x-chdr]... Step #8: \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_g10.h [Content-Type=text/x-chdr]... Step #8: \ [713/913 files][157.6 MiB/159.6 MiB] 98% Done \ [714/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-char-defs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp.h [Content-Type=text/x-chdr]... Step #8: \ [714/913 files][157.6 MiB/159.6 MiB] 98% Done \ [714/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [714/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/g23_sexp.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [714/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/rnp_key_store.cpp [Content-Type=text/x-c++src]... Step #8: \ [714/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/fficli.cpp [Content-Type=text/x-c++src]... Step #8: \ [714/913 files][157.6 MiB/159.6 MiB] 98% Done \ [715/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/fficli.h [Content-Type=text/x-chdr]... Step #8: \ [715/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [715/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcfg.h [Content-Type=text/x-chdr]... Step #8: \ [715/913 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnp.cpp [Content-Type=text/x-c++src]... Step #8: \ [715/913 files][157.6 MiB/159.6 MiB] 98% Done \ [716/913 files][157.7 MiB/159.6 MiB] 98% Done \ [717/913 files][157.7 MiB/159.6 MiB] 98% Done \ [718/913 files][157.7 MiB/159.6 MiB] 98% Done \ [719/913 files][157.7 MiB/159.6 MiB] 98% Done \ [720/913 files][157.7 MiB/159.6 MiB] 98% Done \ [721/913 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcpp.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [721/913 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/getoptwin.h [Content-Type=text/x-chdr]... Step #8: \ [721/913 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/str-utils.h [Content-Type=text/x-chdr]... Step #8: \ [721/913 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/time-utils.h [Content-Type=text/x-chdr]... Step #8: \ [721/913 files][157.7 MiB/159.6 MiB] 98% Done \ [722/913 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/str-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/913 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/913 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/time-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/file-utils.h [Content-Type=text/x-chdr]... Step #8: \ [722/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/uniwin.h [Content-Type=text/x-chdr]... Step #8: \ [722/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/tui.cpp [Content-Type=text/x-c++src]... Step #8: \ [723/913 files][157.9 MiB/159.6 MiB] 98% Done \ [723/913 files][157.9 MiB/159.6 MiB] 98% Done \ [724/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/rnpkeys.cpp [Content-Type=text/x-c++src]... Step #8: \ [725/913 files][157.9 MiB/159.6 MiB] 98% Done \ [725/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/rnpkeys.h [Content-Type=text/x-chdr]... Step #8: \ [725/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [725/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/defaults.h [Content-Type=text/x-chdr]... Step #8: \ [725/913 files][157.9 MiB/159.6 MiB] 98% Done \ [726/913 files][157.9 MiB/159.6 MiB] 98% Done \ [727/913 files][157.9 MiB/159.6 MiB] 98% Done \ [728/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: \ [728/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key-provider.cpp [Content-Type=text/x-c++src]... Step #8: \ [729/913 files][157.9 MiB/159.6 MiB] 98% Done \ [730/913 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [731/913 files][157.9 MiB/159.6 MiB] 98% Done \ [731/913 files][158.0 MiB/159.6 MiB] 99% Done \ [731/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sig_subpacket.cpp [Content-Type=text/x-c++src]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/keygen.hpp [Content-Type=text/x-c++hdr]... Step #8: | [731/913 files][158.0 MiB/159.6 MiB] 99% Done | [731/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/json-utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key_material.cpp [Content-Type=text/x-c++src]... Step #8: | [731/913 files][158.0 MiB/159.6 MiB] 99% Done | [731/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/utils.h [Content-Type=text/x-chdr]... Step #8: | [732/913 files][158.0 MiB/159.6 MiB] 99% Done | [732/913 files][158.0 MiB/159.6 MiB] 99% Done | [733/913 files][158.0 MiB/159.6 MiB] 99% Done | [734/913 files][158.0 MiB/159.6 MiB] 99% Done | [734/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key_material.hpp [Content-Type=text/x-c++hdr]... Step #8: | [734/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/keygen.cpp [Content-Type=text/x-c++src]... Step #8: | [734/913 files][158.0 MiB/159.6 MiB] 99% Done | [735/913 files][158.0 MiB/159.6 MiB] 99% Done | [736/913 files][158.0 MiB/159.6 MiB] 99% Done | [737/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pass-provider.cpp [Content-Type=text/x-c++src]... Step #8: | [738/913 files][158.0 MiB/159.6 MiB] 99% Done | [739/913 files][158.0 MiB/159.6 MiB] 99% Done | [740/913 files][158.0 MiB/159.6 MiB] 99% Done | [740/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pass-provider.h [Content-Type=text/x-chdr]... Step #8: | [740/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/logging.cpp [Content-Type=text/x-c++src]... Step #8: | [740/913 files][158.0 MiB/159.6 MiB] 99% Done | [741/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sec_profile.hpp [Content-Type=text/x-c++hdr]... Step #8: | [741/913 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key-provider.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pgp-key.cpp [Content-Type=text/x-c++src]... Step #8: | [742/913 files][158.0 MiB/159.6 MiB] 99% Done | [743/913 files][158.0 MiB/159.6 MiB] 99% Done | [743/913 files][158.0 MiB/159.6 MiB] 99% Done | [744/913 files][158.0 MiB/159.6 MiB] 99% Done | [744/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sec_profile.cpp [Content-Type=text/x-c++src]... Step #8: | [744/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/fingerprint.h [Content-Type=text/x-chdr]... Step #8: | [744/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/types.h [Content-Type=text/x-chdr]... Step #8: | [744/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/rnp.cpp [Content-Type=text/x-c++src]... Step #8: | [744/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pgp-key.h [Content-Type=text/x-chdr]... Step #8: | [744/913 files][158.1 MiB/159.6 MiB] 99% Done | [745/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/json-utils.h [Content-Type=text/x-chdr]... Step #8: | [746/913 files][158.1 MiB/159.6 MiB] 99% Done | [747/913 files][158.1 MiB/159.6 MiB] 99% Done | [747/913 files][158.1 MiB/159.6 MiB] 99% Done | [748/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/ffi-priv-types.h [Content-Type=text/x-chdr]... Step #8: | [748/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sig_subpacket.hpp [Content-Type=text/x-c++hdr]... Step #8: | [748/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [748/913 files][158.1 MiB/159.6 MiB] 99% Done | [749/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric.cpp [Content-Type=text/x-c++src]... Step #8: | [750/913 files][158.1 MiB/159.6 MiB] 99% Done | [751/913 files][158.1 MiB/159.6 MiB] 99% Done | [751/913 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/backend_version.h [Content-Type=text/x-chdr]... Step #8: | [751/913 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp [Content-Type=text/x-c++src]... Step #8: | [751/913 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa.h [Content-Type=text/x-chdr]... Step #8: | [751/913 files][158.2 MiB/159.6 MiB] 99% Done | [752/913 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem_ossl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber.cpp [Content-Type=text/x-c++src]... Step #8: | [752/913 files][158.2 MiB/159.6 MiB] 99% Done | [753/913 files][158.3 MiB/159.6 MiB] 99% Done | [753/913 files][158.3 MiB/159.6 MiB] 99% Done | [754/913 files][158.3 MiB/159.6 MiB] 99% Done | [755/913 files][158.3 MiB/159.6 MiB] 99% Done | [756/913 files][158.3 MiB/159.6 MiB] 99% Done | [757/913 files][158.3 MiB/159.6 MiB] 99% Done | [758/913 files][158.3 MiB/159.6 MiB] 99% Done | [759/913 files][158.3 MiB/159.6 MiB] 99% Done | [760/913 files][158.5 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_ossl.h [Content-Type=text/x-chdr]... Step #8: | [761/913 files][158.5 MiB/159.6 MiB] 99% Done | [761/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_crc24.hpp [Content-Type=text/x-c++hdr]... Step #8: | [761/913 files][158.6 MiB/159.6 MiB] 99% Done | [762/913 files][158.6 MiB/159.6 MiB] 99% Done | [763/913 files][158.6 MiB/159.6 MiB] 99% Done | [764/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa.h [Content-Type=text/x-chdr]... Step #8: | [764/913 files][158.6 MiB/159.6 MiB] 99% Done | [764/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/botan_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [764/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mpi.cpp [Content-Type=text/x-c++src]... Step #8: | [765/913 files][158.6 MiB/159.6 MiB] 99% Done | [765/913 files][158.6 MiB/159.6 MiB] 99% Done | [766/913 files][158.6 MiB/159.6 MiB] 99% Done | [767/913 files][158.6 MiB/159.6 MiB] 99% Done | [768/913 files][158.6 MiB/159.6 MiB] 99% Done | [769/913 files][158.6 MiB/159.6 MiB] 99% Done | [770/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac.hpp [Content-Type=text/x-c++hdr]... Step #8: | [770/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium.h [Content-Type=text/x-chdr]... Step #8: | [770/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k.h [Content-Type=text/x-chdr]... Step #8: | [770/913 files][158.6 MiB/159.6 MiB] 99% Done | [771/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [771/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/backend_version.cpp [Content-Type=text/x-c++src]... Step #8: | [771/913 files][158.6 MiB/159.6 MiB] 99% Done | [772/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [772/913 files][158.6 MiB/159.6 MiB] 99% Done | [773/913 files][158.6 MiB/159.6 MiB] 99% Done | [774/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: | [774/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [774/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/x25519.cpp [Content-Type=text/x-c++src]... Step #8: | [774/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_ossl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [774/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ed25519.h [Content-Type=text/x-chdr]... Step #8: | [774/913 files][158.6 MiB/159.6 MiB] 99% Done | [775/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2.h [Content-Type=text/x-chdr]... Step #8: | [776/913 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal.cpp [Content-Type=text/x-c++src]... Step #8: | [777/913 files][158.7 MiB/159.6 MiB] 99% Done | [777/913 files][158.7 MiB/159.6 MiB] 99% Done | [777/913 files][158.7 MiB/159.6 MiB] 99% Done | [778/913 files][158.7 MiB/159.6 MiB] 99% Done | [779/913 files][158.7 MiB/159.6 MiB] 99% Done | [780/913 files][158.7 MiB/159.6 MiB] 99% Done | [781/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric_common.cpp [Content-Type=text/x-c++src]... Step #8: | [781/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/x25519.h [Content-Type=text/x-chdr]... Step #8: | [781/913 files][158.7 MiB/159.6 MiB] 99% Done | [782/913 files][158.7 MiB/159.6 MiB] 99% Done | [783/913 files][158.7 MiB/159.6 MiB] 99% Done | [784/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [784/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem.cpp [Content-Type=text/x-c++src]... Step #8: | [785/913 files][158.7 MiB/159.6 MiB] 99% Done | [785/913 files][158.7 MiB/159.6 MiB] 99% Done | [786/913 files][158.7 MiB/159.6 MiB] 99% Done | [787/913 files][158.7 MiB/159.6 MiB] 99% Done | [788/913 files][158.7 MiB/159.6 MiB] 99% Done | [789/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [790/913 files][158.7 MiB/159.6 MiB] 99% Done | [790/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_ossl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [790/913 files][158.7 MiB/159.6 MiB] 99% Done | [790/913 files][158.7 MiB/159.6 MiB] 99% Done | [791/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher.hpp [Content-Type=text/x-c++hdr]... Step #8: | [792/913 files][158.7 MiB/159.6 MiB] 99% Done | [792/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [792/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh.cpp [Content-Type=text/x-c++src]... Step #8: | [792/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_utils.h [Content-Type=text/x-chdr]... Step #8: | [792/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_common.cpp [Content-Type=text/x-c++src]... Step #8: | [793/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp [Content-Type=text/x-c++src]... Step #8: | [794/913 files][158.7 MiB/159.6 MiB] 99% Done | [795/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [795/913 files][158.7 MiB/159.6 MiB] 99% Done | [796/913 files][158.7 MiB/159.6 MiB] 99% Done | [797/913 files][158.7 MiB/159.6 MiB] 99% Done | [798/913 files][158.7 MiB/159.6 MiB] 99% Done | [798/913 files][158.7 MiB/159.6 MiB] 99% Done | [799/913 files][158.7 MiB/159.6 MiB] 99% Done | [800/913 files][158.7 MiB/159.6 MiB] 99% Done | [800/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa.h [Content-Type=text/x-chdr]... Step #8: | [800/913 files][158.7 MiB/159.6 MiB] 99% Done | [800/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_common.h [Content-Type=text/x-chdr]... Step #8: | [800/913 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber.h [Content-Type=text/x-chdr]... Step #8: | [800/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: | [800/913 files][158.8 MiB/159.6 MiB] 99% Done | [801/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [802/913 files][158.8 MiB/159.6 MiB] 99% Done | [802/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_crc24.cpp [Content-Type=text/x-c++src]... Step #8: | [802/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [802/913 files][158.8 MiB/159.6 MiB] 99% Done | [802/913 files][158.8 MiB/159.6 MiB] 99% Done | [803/913 files][158.8 MiB/159.6 MiB] 99% Done | [804/913 files][158.8 MiB/159.6 MiB] 99% Done | [805/913 files][158.8 MiB/159.6 MiB] 99% Done | [806/913 files][158.8 MiB/159.6 MiB] 99% Done | [807/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: | [807/913 files][158.8 MiB/159.6 MiB] 99% Done | [808/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [809/913 files][158.8 MiB/159.6 MiB] 99% Done | [809/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [809/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dl_ossl.h [Content-Type=text/x-chdr]... Step #8: | [810/913 files][158.8 MiB/159.6 MiB] 99% Done | [811/913 files][158.8 MiB/159.6 MiB] 99% Done | [811/913 files][158.8 MiB/159.6 MiB] 99% Done | [811/913 files][158.8 MiB/159.6 MiB] 99% Done | [811/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [811/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh.h [Content-Type=text/x-chdr]... Step #8: | [811/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [811/913 files][158.8 MiB/159.6 MiB] 99% Done | [812/913 files][158.8 MiB/159.6 MiB] 99% Done | [813/913 files][158.8 MiB/159.6 MiB] 99% Done | [814/913 files][158.8 MiB/159.6 MiB] 99% Done | [815/913 files][158.8 MiB/159.6 MiB] 99% Done | [816/913 files][158.8 MiB/159.6 MiB] 99% Done | [817/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ossl_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [817/913 files][158.8 MiB/159.6 MiB] 99% Done | [817/913 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: | [818/913 files][158.9 MiB/159.6 MiB] 99% Done | [819/913 files][158.9 MiB/159.6 MiB] 99% Done | [819/913 files][158.9 MiB/159.6 MiB] 99% Done | [820/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [820/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [820/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [820/913 files][158.9 MiB/159.6 MiB] 99% Done | [821/913 files][158.9 MiB/159.6 MiB] 99% Done | [822/913 files][158.9 MiB/159.6 MiB] 99% Done | [823/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/signatures.cpp [Content-Type=text/x-c++src]... Step #8: | [824/913 files][158.9 MiB/159.6 MiB] 99% Done | [825/913 files][158.9 MiB/159.6 MiB] 99% Done | [826/913 files][158.9 MiB/159.6 MiB] 99% Done | [826/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/signatures.h [Content-Type=text/x-chdr]... Step #8: | [826/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa.cpp [Content-Type=text/x-c++src]... Step #8: | [826/913 files][158.9 MiB/159.6 MiB] 99% Done | [827/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec.h [Content-Type=text/x-chdr]... Step #8: | [828/913 files][158.9 MiB/159.6 MiB] 99% Done | [828/913 files][158.9 MiB/159.6 MiB] 99% Done | [829/913 files][158.9 MiB/159.6 MiB] 99% Done | [830/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mpi.h [Content-Type=text/x-chdr]... Step #8: | [830/913 files][158.9 MiB/159.6 MiB] 99% Done | [831/913 files][158.9 MiB/159.6 MiB] 99% Done | [832/913 files][158.9 MiB/159.6 MiB] 99% Done | [833/913 files][158.9 MiB/159.6 MiB] 99% Done | [834/913 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sphincsplus.h [Content-Type=text/x-chdr]... Step #8: | [834/913 files][159.0 MiB/159.6 MiB] 99% Done | [835/913 files][159.0 MiB/159.6 MiB] 99% Done | [836/913 files][159.0 MiB/159.6 MiB] 99% Done | [837/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [838/913 files][159.0 MiB/159.6 MiB] 99% Done | [838/913 files][159.0 MiB/159.6 MiB] 99% Done | [839/913 files][159.0 MiB/159.6 MiB] 99% Done | [840/913 files][159.0 MiB/159.6 MiB] 99% Done | [841/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.h [Content-Type=text/x-chdr]... Step #8: | [842/913 files][159.0 MiB/159.6 MiB] 99% Done | [843/913 files][159.0 MiB/159.6 MiB] 99% Done | [843/913 files][159.0 MiB/159.6 MiB] 99% Done | [844/913 files][159.0 MiB/159.6 MiB] 99% Done | [845/913 files][159.0 MiB/159.6 MiB] 99% Done | [846/913 files][159.0 MiB/159.6 MiB] 99% Done | [847/913 files][159.0 MiB/159.6 MiB] 99% Done | [848/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec.cpp [Content-Type=text/x-c++src]... Step #8: | [848/913 files][159.0 MiB/159.6 MiB] 99% Done | [849/913 files][159.0 MiB/159.6 MiB] 99% Done | [850/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [850/913 files][159.0 MiB/159.6 MiB] 99% Done | [851/913 files][159.0 MiB/159.6 MiB] 99% Done | [851/913 files][159.0 MiB/159.6 MiB] 99% Done | [852/913 files][159.0 MiB/159.6 MiB] 99% Done | [853/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.h [Content-Type=text/x-chdr]... Step #8: | [854/913 files][159.0 MiB/159.6 MiB] 99% Done | [855/913 files][159.0 MiB/159.6 MiB] 99% Done | [855/913 files][159.0 MiB/159.6 MiB] 99% Done | [856/913 files][159.0 MiB/159.6 MiB] 99% Done | [857/913 files][159.0 MiB/159.6 MiB] 99% Done | [858/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k.cpp [Content-Type=text/x-c++src]... Step #8: | [858/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa.cpp [Content-Type=text/x-c++src]... Step #8: | [858/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_curves.cpp [Content-Type=text/x-c++src]... Step #8: | [858/913 files][159.0 MiB/159.6 MiB] 99% Done | [859/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa_common.cpp [Content-Type=text/x-c++src]... Step #8: | [859/913 files][159.0 MiB/159.6 MiB] 99% Done | [860/913 files][159.0 MiB/159.6 MiB] 99% Done | [861/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf.hpp [Content-Type=text/x-c++hdr]... Step #8: | [861/913 files][159.0 MiB/159.6 MiB] 99% Done | [862/913 files][159.0 MiB/159.6 MiB] 99% Done | [863/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dl_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [863/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher.cpp [Content-Type=text/x-c++src]... Step #8: | [863/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng.h [Content-Type=text/x-chdr]... Step #8: | [864/913 files][159.0 MiB/159.6 MiB] 99% Done | [864/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.cpp [Content-Type=text/x-c++src]... Step #8: | [864/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h [Content-Type=text/x-chdr]... Step #8: | [864/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [864/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_ossl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [864/913 files][159.0 MiB/159.6 MiB] 99% Done | [865/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_common.h [Content-Type=text/x-chdr]... Step #8: | [865/913 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [865/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem.h [Content-Type=text/x-chdr]... Step #8: | [865/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_common.cpp [Content-Type=text/x-c++src]... Step #8: | [865/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2.cpp [Content-Type=text/x-c++src]... Step #8: | [865/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal.h [Content-Type=text/x-chdr]... Step #8: | [865/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng.cpp [Content-Type=text/x-c++src]... Step #8: | [866/913 files][159.1 MiB/159.6 MiB] 99% Done | [866/913 files][159.1 MiB/159.6 MiB] 99% Done | [867/913 files][159.1 MiB/159.6 MiB] 99% Done | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.h [Content-Type=text/x-chdr]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.h [Content-Type=text/x-chdr]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium.cpp [Content-Type=text/x-c++src]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.c [Content-Type=text/x-csrc]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.c [Content-Type=text/x-csrc]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/encrypt.c [Content-Type=text/x-csrc]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/decrypt.c [Content-Type=text/x-csrc]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring.c [Content-Type=text/x-csrc]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/dump.c [Content-Type=text/x-csrc]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/generate.c [Content-Type=text/x-csrc]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/sign.c [Content-Type=text/x-csrc]... Step #8: | [868/913 files][159.1 MiB/159.6 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: / [868/913 files][159.1 MiB/159.6 MiB] 99% Done / [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyimport.c [Content-Type=text/x-csrc]... Step #8: / [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp.h [Content-Type=text/x-chdr]... Step #8: / [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/sigimport.c [Content-Type=text/x-csrc]... Step #8: / [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/verify_detached.c [Content-Type=text/x-csrc]... Step #8: / [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/dump.c [Content-Type=text/x-csrc]... Step #8: / [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring_kbx.c [Content-Type=text/x-csrc]... Step #8: / [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/repgp/repgp_def.h [Content-Type=text/x-chdr]... Step #8: / [868/913 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp_err.h [Content-Type=text/x-chdr]... Step #8: / [868/913 files][159.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp.h [Content-Type=text/x-chdr]... Step #8: / [868/913 files][159.2 MiB/159.6 MiB] 99% Done / [869/913 files][159.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rekey/rnp_key_store.h [Content-Type=text/x-chdr]... Step #8: / [869/913 files][159.2 MiB/159.6 MiB] 99% Done / [870/913 files][159.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp_def.h [Content-Type=text/x-chdr]... Step #8: / [870/913 files][159.2 MiB/159.6 MiB] 99% Done / [871/913 files][159.2 MiB/159.6 MiB] 99% Done / [872/913 files][159.2 MiB/159.6 MiB] 99% Done / [873/913 files][159.2 MiB/159.6 MiB] 99% Done / [874/913 files][159.2 MiB/159.6 MiB] 99% Done / [875/913 files][159.4 MiB/159.6 MiB] 99% Done / [876/913 files][159.5 MiB/159.6 MiB] 99% Done / [877/913 files][159.5 MiB/159.6 MiB] 99% Done / [878/913 files][159.6 MiB/159.6 MiB] 99% Done / [879/913 files][159.6 MiB/159.6 MiB] 99% Done / [880/913 files][159.6 MiB/159.6 MiB] 99% Done / [881/913 files][159.6 MiB/159.6 MiB] 99% Done / [882/913 files][159.6 MiB/159.6 MiB] 99% Done / [883/913 files][159.6 MiB/159.6 MiB] 99% Done / [884/913 files][159.6 MiB/159.6 MiB] 99% Done / [885/913 files][159.6 MiB/159.6 MiB] 99% Done / [886/913 files][159.6 MiB/159.6 MiB] 99% Done / [887/913 files][159.6 MiB/159.6 MiB] 99% Done / [888/913 files][159.6 MiB/159.6 MiB] 99% Done / [889/913 files][159.6 MiB/159.6 MiB] 99% Done / [890/913 files][159.6 MiB/159.6 MiB] 99% Done / [891/913 files][159.6 MiB/159.6 MiB] 99% Done / [892/913 files][159.6 MiB/159.6 MiB] 99% Done / [893/913 files][159.6 MiB/159.6 MiB] 99% Done / [894/913 files][159.6 MiB/159.6 MiB] 99% Done / [895/913 files][159.6 MiB/159.6 MiB] 99% Done / [896/913 files][159.6 MiB/159.6 MiB] 99% Done / [897/913 files][159.6 MiB/159.6 MiB] 99% Done / [898/913 files][159.6 MiB/159.6 MiB] 99% Done / [899/913 files][159.6 MiB/159.6 MiB] 99% Done / [900/913 files][159.6 MiB/159.6 MiB] 99% Done / [901/913 files][159.6 MiB/159.6 MiB] 99% Done / [902/913 files][159.6 MiB/159.6 MiB] 99% Done / [903/913 files][159.6 MiB/159.6 MiB] 99% Done / [904/913 files][159.6 MiB/159.6 MiB] 99% Done / [905/913 files][159.6 MiB/159.6 MiB] 99% Done / [906/913 files][159.6 MiB/159.6 MiB] 99% Done / [907/913 files][159.6 MiB/159.6 MiB] 99% Done / [908/913 files][159.6 MiB/159.6 MiB] 99% Done / [909/913 files][159.6 MiB/159.6 MiB] 99% Done / [910/913 files][159.6 MiB/159.6 MiB] 99% Done / [911/913 files][159.6 MiB/159.6 MiB] 99% Done / [912/913 files][159.6 MiB/159.6 MiB] 99% Done / [913/913 files][159.6 MiB/159.6 MiB] 100% Done Step #8: Operation completed over 913 objects/159.6 MiB. Finished Step #8 PUSH DONE