starting build "fd40f479-bc5b-43c7-aba8-00f4284e67ee" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 7.68kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 5fc1849ea29a: Pulling fs layer Step #1: 5bca3ba2fc7d: Pulling fs layer Step #1: c3f8f264f82b: Pulling fs layer Step #1: 4beb7a10c8f4: Pulling fs layer Step #1: 0ca13ee436c2: Pulling fs layer Step #1: d11b53fc85fe: Pulling fs layer Step #1: 1cbdd3829a23: Pulling fs layer Step #1: 7f7781280c06: Pulling fs layer Step #1: 846994f6541d: Pulling fs layer Step #1: 83087fdbd323: Pulling fs layer Step #1: 5e20af423505: Pulling fs layer Step #1: 7e2d2d2efe99: Pulling fs layer Step #1: bae98e0cfe62: Pulling fs layer Step #1: 7c94181fc29a: Pulling fs layer Step #1: c3f8f264f82b: Waiting Step #1: 4018e9ce42a6: Pulling fs layer Step #1: bf9219ec845b: Pulling fs layer Step #1: 71174894d930: Pulling fs layer Step #1: e04ddd5d972b: Pulling fs layer Step #1: 4beb7a10c8f4: Waiting Step #1: bfb7b1a6728d: Pulling fs layer Step #1: 2e1d8e23a9a8: Pulling fs layer Step #1: 0ca13ee436c2: Waiting Step #1: 153eacb0a891: Pulling fs layer Step #1: 4d7aa988bb31: Pulling fs layer Step #1: f93820478c87: Pulling fs layer Step #1: d11b53fc85fe: Waiting Step #1: 038020a237ce: Pulling fs layer Step #1: 416ea49f7c22: Pulling fs layer Step #1: 9cdc40c52e67: Pulling fs layer Step #1: bee113eb3842: Pulling fs layer Step #1: 93286fa4d809: Pulling fs layer Step #1: 88a7cbc5ce33: Pulling fs layer Step #1: 5bdd6bc53e7b: Pulling fs layer Step #1: d84cd2be715d: Pulling fs layer Step #1: 1cbdd3829a23: Waiting Step #1: bf9219ec845b: Waiting Step #1: d171e73dd44a: Pulling fs layer Step #1: 9972794eff61: Pulling fs layer Step #1: 7f7781280c06: Waiting Step #1: 71174894d930: Waiting Step #1: 846994f6541d: Waiting Step #1: 4d7aa988bb31: Waiting Step #1: f93820478c87: Waiting Step #1: 83087fdbd323: Waiting Step #1: 038020a237ce: Waiting Step #1: 153eacb0a891: Waiting Step #1: 416ea49f7c22: Waiting Step #1: 5e20af423505: Waiting Step #1: 9cdc40c52e67: Waiting Step #1: bee113eb3842: Waiting Step #1: 7e2d2d2efe99: Waiting Step #1: 4018e9ce42a6: Waiting Step #1: e04ddd5d972b: Waiting Step #1: 7c94181fc29a: Waiting Step #1: 93286fa4d809: Waiting Step #1: 2e1d8e23a9a8: Waiting Step #1: 88a7cbc5ce33: Waiting Step #1: d84cd2be715d: Waiting Step #1: 9972794eff61: Waiting Step #1: 5bdd6bc53e7b: Waiting Step #1: d171e73dd44a: Waiting Step #1: 5bca3ba2fc7d: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 4beb7a10c8f4: Download complete Step #1: c3f8f264f82b: Verifying Checksum Step #1: c3f8f264f82b: Download complete Step #1: 0ca13ee436c2: Download complete Step #1: 5fc1849ea29a: Verifying Checksum Step #1: 5fc1849ea29a: Download complete Step #1: 1cbdd3829a23: Download complete Step #1: 7f7781280c06: Verifying Checksum Step #1: 7f7781280c06: Download complete Step #1: b549f31133a9: Pull complete Step #1: 83087fdbd323: Verifying Checksum Step #1: 83087fdbd323: Download complete Step #1: 5e20af423505: Verifying Checksum Step #1: 5e20af423505: Download complete Step #1: 7e2d2d2efe99: Download complete Step #1: bae98e0cfe62: Verifying Checksum Step #1: bae98e0cfe62: Download complete Step #1: 846994f6541d: Verifying Checksum Step #1: 846994f6541d: Download complete Step #1: 7c94181fc29a: Verifying Checksum Step #1: 7c94181fc29a: Download complete Step #1: 4018e9ce42a6: Verifying Checksum Step #1: 4018e9ce42a6: Download complete Step #1: bf9219ec845b: Verifying Checksum Step #1: bf9219ec845b: Download complete Step #1: e04ddd5d972b: Verifying Checksum Step #1: e04ddd5d972b: Download complete Step #1: 71174894d930: Verifying Checksum Step #1: 71174894d930: Download complete Step #1: bfb7b1a6728d: Verifying Checksum Step #1: bfb7b1a6728d: Download complete Step #1: 2e1d8e23a9a8: Verifying Checksum Step #1: 2e1d8e23a9a8: Download complete Step #1: d11b53fc85fe: Verifying Checksum Step #1: d11b53fc85fe: Download complete Step #1: 153eacb0a891: Verifying Checksum Step #1: 153eacb0a891: Download complete Step #1: f93820478c87: Download complete Step #1: 4d7aa988bb31: Verifying Checksum Step #1: 4d7aa988bb31: Download complete Step #1: 038020a237ce: Verifying Checksum Step #1: 038020a237ce: Download complete Step #1: 9cdc40c52e67: Verifying Checksum Step #1: 9cdc40c52e67: Download complete Step #1: 416ea49f7c22: Verifying Checksum Step #1: 416ea49f7c22: Download complete Step #1: bee113eb3842: Verifying Checksum Step #1: bee113eb3842: Download complete Step #1: 93286fa4d809: Verifying Checksum Step #1: 93286fa4d809: Download complete Step #1: 88a7cbc5ce33: Verifying Checksum Step #1: 88a7cbc5ce33: Download complete Step #1: 5bdd6bc53e7b: Download complete Step #1: d84cd2be715d: Verifying Checksum Step #1: d84cd2be715d: Download complete Step #1: d171e73dd44a: Verifying Checksum Step #1: d171e73dd44a: Download complete Step #1: 5fc1849ea29a: Pull complete Step #1: 9972794eff61: Download complete Step #1: 5bca3ba2fc7d: Pull complete Step #1: c3f8f264f82b: Pull complete Step #1: 4beb7a10c8f4: Pull complete Step #1: 0ca13ee436c2: Pull complete Step #1: d11b53fc85fe: Pull complete Step #1: 1cbdd3829a23: Pull complete Step #1: 7f7781280c06: Pull complete Step #1: 846994f6541d: Pull complete Step #1: 83087fdbd323: Pull complete Step #1: 5e20af423505: Pull complete Step #1: 7e2d2d2efe99: Pull complete Step #1: bae98e0cfe62: Pull complete Step #1: 7c94181fc29a: Pull complete Step #1: 4018e9ce42a6: Pull complete Step #1: bf9219ec845b: Pull complete Step #1: 71174894d930: Pull complete Step #1: e04ddd5d972b: Pull complete Step #1: bfb7b1a6728d: Pull complete Step #1: 2e1d8e23a9a8: Pull complete Step #1: 153eacb0a891: Pull complete Step #1: 4d7aa988bb31: Pull complete Step #1: f93820478c87: Pull complete Step #1: 038020a237ce: Pull complete Step #1: 416ea49f7c22: Pull complete Step #1: 9cdc40c52e67: Pull complete Step #1: bee113eb3842: Pull complete Step #1: 93286fa4d809: Pull complete Step #1: 88a7cbc5ce33: Pull complete Step #1: 5bdd6bc53e7b: Pull complete Step #1: d84cd2be715d: Pull complete Step #1: d171e73dd44a: Pull complete Step #1: 9972794eff61: Pull complete Step #1: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> dd198c39e8a6 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake patchelf libbz2-dev zlib1g-dev libjson-c-dev build-essential python wget Step #1: ---> Running in dd38f4e5521b Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Fetched 383 kB in 1s (657 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: patchelf is already the newest version (0.10-2build1). Step #1: build-essential is already the newest version (12.8ubuntu1.1). Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: autotools-dev bzip2-doc cmake-data file libarchive13 libicu66 libjson-c4 Step #1: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #1: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libuv1 Step #1: libxml2 m4 mime-support python2 python2-minimal python2.7 python2.7-minimal Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #1: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python2-doc Step #1: python-tk python2.7-doc binfmt-support Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev bzip2-doc cmake cmake-data file libarchive13 Step #1: libbz2-dev libicu66 libjson-c-dev libjson-c4 libjsoncpp1 libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1: libpython2.7-stdlib librhash0 libsigsegv2 libtool libuv1 libxml2 m4 Step #1: mime-support python-is-python2 python2 python2-minimal python2.7 Step #1: python2.7-minimal zlib1g-dev Step #1: 0 upgraded, 33 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 21.4 MB of archives. Step #1: After this operation, 96.1 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 21.4 MB in 1s (31.3 MB/s) Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libjson-c4:amd64. Step #1: Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../08-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../09-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../10-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../11-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../12-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package bzip2-doc. Step #1: Preparing to unpack .../13-bzip2-doc_1.0.8-2_all.deb ... Step #1: Unpacking bzip2-doc (1.0.8-2) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../14-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../15-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../16-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../17-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../18-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libbz2-dev:amd64. Step #1: Preparing to unpack .../19-libbz2-dev_1.0.8-2_amd64.deb ... Step #1: Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package python-is-python2. Step #1: Preparing to unpack .../23-python-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-is-python2 (2.7.17-4) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../24-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libjson-c-dev:amd64. Step #1: Preparing to unpack .../25-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up bzip2-doc (1.0.8-2) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #1: Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up python-is-python2 (2.7.17-4) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container dd38f4e5521b Step #1: ---> 9e6b28f0953e Step #1: Step 3/5 : RUN git clone --depth 1 --recurse-submodules --shallow-submodules https://github.com/rnpgp/rnp.git rnp Step #1: ---> Running in fc2b2b69d9eb Step #1: Cloning into 'rnp'... Step #1: Submodule 'src/libsexpp' (https://github.com/rnpgp/sexpp.git) registered for path 'src/libsexpp' Step #1: Cloning into '/src/rnp/src/libsexpp'... Step #1: Submodule path 'src/libsexpp': checked out 'c641a2f36520bab783657a58650d9fda548b9dec' Step #1: Removing intermediate container fc2b2b69d9eb Step #1: ---> 22851820ec64 Step #1: Step 4/5 : WORKDIR $SRC Step #1: ---> Running in 36460e5d9f0b Step #1: Removing intermediate container 36460e5d9f0b Step #1: ---> 6e6e04750649 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> f15f70abe50a Step #1: Successfully built f15f70abe50a Step #1: Successfully tagged gcr.io/oss-fuzz/rnp:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/rnp Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileHtJDiQ Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/rnp/.git Step #2 - "srcmap": + GIT_DIR=/src/rnp Step #2 - "srcmap": + cd /src/rnp Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/rnpgp/rnp.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=884b52bc3cc2bf1728c6e950ab8b4e1f812db76a Step #2 - "srcmap": + jq_inplace /tmp/fileHtJDiQ '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileCERdE9 Step #2 - "srcmap": + cat /tmp/fileHtJDiQ Step #2 - "srcmap": + jq '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" }' Step #2 - "srcmap": + mv /tmp/fileCERdE9 /tmp/fileHtJDiQ Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileHtJDiQ Step #2 - "srcmap": + rm /tmp/fileHtJDiQ Step #2 - "srcmap": { Step #2 - "srcmap": "/src/rnp": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/rnpgp/rnp.git", Step #2 - "srcmap": "rev": "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src Step #3 - "compile-libfuzzer-coverage-x86_64": + wget -qO- https://botan.randombit.net/releases/Botan-3.4.0.tar.xz Step #3 - "compile-libfuzzer-coverage-x86_64": + tar xJ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd Botan-3.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ tr '\n' , Step #3 - "compile-libfuzzer-coverage-x86_64": + BOTAN_MODULES=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure.py --prefix=/usr --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: ./configure.py invoked with options "--prefix=/usr --cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac," Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Configuring to build Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Python version: "3.10.14 (main, Jan 17 2025, 03:21:39) [Clang 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd78" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ due to environment variable CXXFLAGS Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler version clang 18.1 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler arch x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Target is clang:18.1-linux-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Assuming target x86_64 is little endian Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (not requested): adler32 aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asio base32 base58 bcrypt bcrypt_pbkdf blake2 blake2mac blake2s cascade ccm certstor_flatfile certstor_sql certstor_sqlite3 certstor_system chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 comb4p compression crc32 cryptobox curve448 dh dilithium_aes dlies dyn_load ec_h2c ecgdsa ecies eckcdsa ed448 eme_oaep eme_raw emsa_x931 fd_unix filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hotp http_util idea_sse2 iso9796 kdf1 kdf1_iso18033 keccak keccak_perm_bmi2 kuznyechik kyber_90s lion mce md4 mem_pool noekeon noekeon_simd ofb par_hash passhash9 pbes2 pbkdf2 pkcs11 poly1305 prf_tls prf_x942 processor_rng psk_db rc4 rdseed rfc6979 roughtime salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sessions_sqlite3 sha1_sse2 sha1_x86 sha2_32_bmi2 sha2_32_x86 sha2_64_bmi2 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake_cipher simd simd_avx2 simd_avx512 siphash siv skein socket sodium sp800_108 sp800_56c srp6 streebog thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc tss uuid whirlpool x448 x509 x919_mac xmd xmss xts zfec zfec_sse2 zfec_vperm Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Loading modules: aead aes asn1 auto_rng base base64 bigint block blowfish camellia cast128 cbc cfb checksum cmac cpuid crc24 cshake_xof ctr curve25519 des dilithium dilithium_common dl_algo dl_group dsa eax ec_group ecc_key ecdh ecdsa ed25519 elgamal eme_pkcs1 emsa_pkcs1 emsa_pssr emsa_raw entropy ffi hash hash_id hex hkdf hmac hmac_drbg idea kdf kdf2 keccak_perm keypair kmac kyber kyber_common mac md5 mdx_hash mgf1 mode_pad modes mp nist_keywrap numbertheory ocb pbkdf pem pgp_s2k pk_pad poly_dbl pubkey raw_hash rfc3394 rmd160 rng rsa sha1 sha2_32 sha2_64 sha3 shake shake_xof sm2 sm3 sm4 sp800_56a sphincsplus_common sphincsplus_sha2 sphincsplus_shake stateful_rng stream system_rng trunc_hash twofish utils xof Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) (release dated 20240408) build setup is complete Step #3 - "compile-libfuzzer-coverage-x86_64": WARNING: Unsafe fuzzer mode is NOT SAFE FOR PRODUCTION Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": "/usr/local/bin/python3" "src/scripts/build_docs.py" --build-dir="build" Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/argon2.cpp -o build/obj/cli/argon2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/asn1.cpp -o build/obj/cli/asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/bcrypt.cpp -o build/obj/cli/bcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cc_enc.cpp -o build/obj/cli/cc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cipher.cpp -o build/obj/cli/cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli.cpp -o build/obj/cli/cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli_rng.cpp -o build/obj/cli/cli_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/codec.cpp -o build/obj/cli/codec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/compress.cpp -o build/obj/cli/compress.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/entropy.cpp -o build/obj/cli/entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hash.cpp -o build/obj/cli/hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hmac.cpp -o build/obj/cli/hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/main.cpp -o build/obj/cli/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/math.cpp -o build/obj/cli/math.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pbkdf.cpp -o build/obj/cli/pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pk_crypt.cpp -o build/obj/cli/pk_crypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/psk.cpp -o build/obj/cli/psk.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pubkey.cpp -o build/obj/cli/pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/roughtime.cpp -o build/obj/cli/roughtime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/sandbox.cpp -o build/obj/cli/sandbox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/speed.cpp -o build/obj/cli/speed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/timing_tests.cpp -o build/obj/cli/timing_tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_client.cpp -o build/obj/cli/tls_client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_http_server.cpp -o build/obj/cli/tls_http_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_proxy.cpp -o build/obj/cli/tls_proxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_server.cpp -o build/obj/cli/tls_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_utils.cpp -o build/obj/cli/tls_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tss.cpp -o build/obj/cli/tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/utils.cpp -o build/obj/cli/utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/x509.cpp -o build/obj/cli/x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/zfec.cpp -o build/obj/cli/zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/main.cpp -o build/obj/test/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_reporter.cpp -o build/obj/test/runner_test_reporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_runner.cpp -o build/obj/test/runner_test_runner.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_stdout_reporter.cpp -o build/obj/test/runner_test_stdout_reporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_xml_reporter.cpp -o build/obj/test/runner_test_xml_reporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_aead.cpp -o build/obj/test/test_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_asn1.cpp -o build/obj/test/test_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bigint.cpp -o build/obj/test/test_bigint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_block.cpp -o build/obj/test/test_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_blowfish.cpp -o build/obj/test/test_blowfish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bufcomp.cpp -o build/obj/test/test_bufcomp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_c25519.cpp -o build/obj/test/test_c25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor.cpp -o build/obj/test/test_certstor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_codec.cpp -o build/obj/test/test_codec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_compression.cpp -o build/obj/test/test_compression.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_cryptobox.cpp -o build/obj/test/test_cryptobox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dh.cpp -o build/obj/test/test_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dilithium.cpp -o build/obj/test/test_dilithium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dl_group.cpp -o build/obj/test/test_dl_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dlies.cpp -o build/obj/test/test_dlies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ec_group.cpp -o build/obj/test/test_ec_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_h2c.cpp -o build/obj/test/test_ecc_h2c.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecgdsa.cpp -o build/obj/test/test_ecgdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecies.cpp -o build/obj/test/test_ecies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_eckcdsa.cpp -o build/obj/test/test_eckcdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed25519.cpp -o build/obj/test/test_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed448.cpp -o build/obj/test/test_ed448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_filters.cpp -o build/obj/test/test_filters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_fpe.cpp -o build/obj/test/test_fpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_frodokem.cpp -o build/obj/test/test_frodokem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gf2m.cpp -o build/obj/test/test_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gost_3410.cpp -o build/obj/test/test_gost_3410.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash.cpp -o build/obj/test/test_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash_id.cpp -o build/obj/test/test_hash_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keccak_helpers.cpp -o build/obj/test/test_keccak_helpers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kyber.cpp -o build/obj/test/test_kyber.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mac.cpp -o build/obj/test/test_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mceliece.cpp -o build/obj/test/test_mceliece.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_modes.cpp -o build/obj/test/test_modes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mp.cpp -o build/obj/test/test_mp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_oid.cpp -o build/obj/test/test_oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_otp.cpp -o build/obj/test/test_otp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pad.cpp -o build/obj/test/test_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_passhash.cpp -o build/obj/test/test_passhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pbkdf.cpp -o build/obj/test/test_pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pem.cpp -o build/obj/test/test_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pk_pad.cpp -o build/obj/test/test_pk_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_high_level.cpp -o build/obj/test/test_pkcs11_high_level.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_low_level.cpp -o build/obj/test/test_pkcs11_low_level.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_psk_db.cpp -o build/obj/test/test_psk_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pubkey.cpp -o build/obj/test/test_pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rfc6979.cpp -o build/obj/test/test_rfc6979.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_behavior.cpp -o build/obj/test/test_rng_behavior.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_kat.cpp -o build/obj/test/test_rng_kat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rngs.cpp -o build/obj/test/test_rngs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -c src/tests/test_simd.cpp -o build/obj/test/test_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_siv.cpp -o build/obj/test/test_siv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sm2.cpp -o build/obj/test/test_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sodium.cpp -o build/obj/test/test_sodium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus.cpp -o build/obj/test/test_sphincsplus.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_fors.cpp -o build/obj/test/test_sphincsplus_fors.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_utils.cpp -o build/obj/test/test_sphincsplus_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_wots.cpp -o build/obj/test/test_sphincsplus_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_stream.cpp -o build/obj/test/test_stream.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_strong_type.cpp -o build/obj/test/test_strong_type.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tests.cpp -o build/obj/test/test_tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls.cpp -o build/obj/test/test_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_cipher_state.cpp -o build/obj/test/test_tls_cipher_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_layer_13.cpp -o build/obj/test/test_tls_handshake_layer_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_state_13.cpp -o build/obj/test/test_tls_handshake_state_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_transitions.cpp -o build/obj/test/test_tls_handshake_transitions.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_hybrid_kem_key.cpp -o build/obj/test/test_tls_hybrid_kem_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_messages.cpp -o build/obj/test/test_tls_messages.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_record_layer_13.cpp -o build/obj/test/test_tls_record_layer_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_rfc8448.cpp -o build/obj/test/test_tls_rfc8448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_session_manager.cpp -o build/obj/test/test_tls_session_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_signature_scheme.cpp -o build/obj/test/test_tls_signature_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_transcript_hash_13.cpp -o build/obj/test/test_tls_transcript_hash_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tss.cpp -o build/obj/test/test_tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_uri.cpp -o build/obj/test/test_uri.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils.cpp -o build/obj/test/test_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils_buffer.cpp -o build/obj/test/test_utils_buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x448.cpp -o build/obj/test/test_x448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_path.cpp -o build/obj/test/test_x509_path.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xof.cpp -o build/obj/test/test_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/tests.cpp -o build/obj/test/tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -shared -fPIC -Wl,-soname,libbotan-3.so.4 -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o -o libbotan-3.so.4 Step #3 - "compile-libfuzzer-coverage-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so Step #3 - "compile-libfuzzer-coverage-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so.4.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cipher.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -lbotan-3 -o botan Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ build/obj/test/main.o build/obj/test/runner_test_reporter.o build/obj/test/runner_test_runner.o build/obj/test/runner_test_stdout_reporter.o build/obj/test/runner_test_xml_reporter.o build/obj/test/test_aead.o build/obj/test/test_asn1.o build/obj/test/test_bigint.o build/obj/test/test_block.o build/obj/test/test_blowfish.o build/obj/test/test_bufcomp.o build/obj/test/test_c25519.o build/obj/test/test_certstor.o build/obj/test/test_certstor_flatfile.o build/obj/test/test_certstor_system.o build/obj/test/test_certstor_utils.o build/obj/test/test_codec.o build/obj/test/test_compression.o build/obj/test/test_cryptobox.o build/obj/test/test_dh.o build/obj/test/test_dilithium.o build/obj/test/test_dl_group.o build/obj/test/test_dlies.o build/obj/test/test_dsa.o build/obj/test/test_ec_group.o build/obj/test/test_ecc_h2c.o build/obj/test/test_ecc_pointmul.o build/obj/test/test_ecdh.o build/obj/test/test_ecdsa.o build/obj/test/test_ecgdsa.o build/obj/test/test_ecies.o build/obj/test/test_eckcdsa.o build/obj/test/test_ed25519.o build/obj/test/test_ed448.o build/obj/test/test_elgamal.o build/obj/test/test_entropy.o build/obj/test/test_ffi.o build/obj/test/test_filters.o build/obj/test/test_fpe.o build/obj/test/test_frodokem.o build/obj/test/test_gf2m.o build/obj/test/test_gost_3410.o build/obj/test/test_hash.o build/obj/test/test_hash_id.o build/obj/test/test_kdf.o build/obj/test/test_keccak_helpers.o build/obj/test/test_keywrap.o build/obj/test/test_kyber.o build/obj/test/test_mac.o build/obj/test/test_mceliece.o build/obj/test/test_modes.o build/obj/test/test_mp.o build/obj/test/test_name_constraint.o build/obj/test/test_ocb.o build/obj/test/test_ocsp.o build/obj/test/test_octetstring.o build/obj/test/test_oid.o build/obj/test/test_os_utils.o build/obj/test/test_otp.o build/obj/test/test_pad.o build/obj/test/test_passhash.o build/obj/test/test_pbkdf.o build/obj/test/test_pem.o build/obj/test/test_pk_pad.o build/obj/test/test_pkcs11_high_level.o build/obj/test/test_pkcs11_low_level.o build/obj/test/test_psk_db.o build/obj/test/test_pubkey.o build/obj/test/test_rfc6979.o build/obj/test/test_rng_behavior.o build/obj/test/test_rng_kat.o build/obj/test/test_rngs.o build/obj/test/test_roughtime.o build/obj/test/test_rsa.o build/obj/test/test_simd.o build/obj/test/test_siv.o build/obj/test/test_sm2.o build/obj/test/test_sodium.o build/obj/test/test_sphincsplus.o build/obj/test/test_sphincsplus_fors.o build/obj/test/test_sphincsplus_utils.o build/obj/test/test_sphincsplus_wots.o build/obj/test/test_srp6.o build/obj/test/test_stream.o build/obj/test/test_strong_type.o build/obj/test/test_tests.o build/obj/test/test_thread_utils.o build/obj/test/test_tls.o build/obj/test/test_tls_cipher_state.o build/obj/test/test_tls_handshake_layer_13.o build/obj/test/test_tls_handshake_state_13.o build/obj/test/test_tls_handshake_transitions.o build/obj/test/test_tls_hybrid_kem_key.o build/obj/test/test_tls_messages.o build/obj/test/test_tls_record_layer_13.o build/obj/test/test_tls_rfc8448.o build/obj/test/test_tls_session_manager.o build/obj/test/test_tls_signature_scheme.o build/obj/test/test_tls_stream_integration.o build/obj/test/test_tls_transcript_hash_13.o build/obj/test/test_tpm.o build/obj/test/test_tss.o build/obj/test/test_uri.o build/obj/test/test_utils.o build/obj/test/test_utils_buffer.o build/obj/test/test_workfactor.o build/obj/test/test_x448.o build/obj/test/test_x509_dn.o build/obj/test/test_x509_path.o build/obj/test/test_xmss.o build/obj/test/test_xof.o build/obj/test/test_zfec.o build/obj/test/tests.o build/obj/test/unit_asio_stream.o build/obj/test/unit_ecdh.o build/obj/test/unit_ecdsa.o build/obj/test/unit_tls.o build/obj/test/unit_tls_policy.o build/obj/test/unit_x509.o -L. -lbotan-3 -o botan-test Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": "/usr/local/bin/python3" "src/scripts/install.py" --build-dir="build" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Botan 3.4.0 installation to /usr complete Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir fuzzing_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/rnp/src/tests/data Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -type f -print0 Step #3 - "compile-libfuzzer-coverage-x86_64": + xargs -0 -I bob -- cp bob /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir rnp-build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd rnp-build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DENABLE_SANITIZERS=0 -DENABLE_FUZZERS=1 -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_LINK_EXECUTABLE=clang++ -o ' -DCMAKE_INSTALL_PREFIX=/usr -DBUILD_SHARED_LIBS=on -DBUILD_TESTING=off -DENABLE_PQC=on -DENABLE_CRYPTO_REFRESH=on -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON /src/rnp Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found version.txt with 0.17.1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found no annotated tags. Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION: 0.17.1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_NCOMMITS: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_GIT_REV: 884b52b Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_IS_DIRTY: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_COMMIT_TIMESTAMP: 1736162456 Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_SUFFIX: +git20250117.884b52b Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_FULL: 0.17.1+git20250117.884b52b Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at cmake/Modules/AdocMan.cmake:51 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": AsciiDoc processor not found, man pages will not be generated. Install Step #3 - "compile-libfuzzer-coverage-x86_64": asciidoctor or use the CMAKE_PROGRAM_PATH variable. Step #3 - "compile-libfuzzer-coverage-x86_64": Call Stack (most recent call first): Step #3 - "compile-libfuzzer-coverage-x86_64": CMakeLists.txt:198 (include) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Botan: /usr/lib/libbotan-3.so (found suitable version "3.4.0", minimum required is "2.14.0") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found version.txt with 0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found annotated tag v0.9.0-0-gc641a2f Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION: 0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_NCOMMITS: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_GIT_REV: c641a2f Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_IS_DIRTY: FALSE Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_COMMIT_TIMESTAMP: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_MAJOR_VERSION: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_SUFFIX: Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_FULL: 0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building STATIC library Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building Release configuration Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BZ2_bzCompressInit Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BZ2_bzCompressInit - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found JSON-C: /usr/lib/x86_64-linux-gnu/libjson-c.so (found suitable version "0.13.1", minimum required is "0.11") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include fcntl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include fcntl.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include inttypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include inttypes.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include limits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include limits.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include stdint.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include stdint.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include string.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include string.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/cdefs.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/cdefs.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/resource.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/resource.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/stat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/stat.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/types.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/param.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/param.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include unistd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include unistd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/wait.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/wait.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mkdtemp Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mkdtemp - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mkstemp Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mkstemp - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for realpath Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for realpath - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for O_BINARY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for O_BINARY - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for _O_BINARY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for _O_BINARY - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for _tempnam Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for _tempnam - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BIGINT Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BIGINT - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_FFI Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_FFI - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_PGP_S2K Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_PGP_S2K - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AES - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CAMELLIA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CAMELLIA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DES - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MODE_CBC Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MODE_CBC - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MODE_CFB Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MODE_CFB - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HMAC Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HMAC - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CRC24 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CRC24 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HASH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HASH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MD5 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MD5 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA1 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA2_32 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA2_32 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA2_64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA2_64 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA3 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA3 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DL_GROUP Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DL_GROUP - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DSA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DSA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECDH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECDH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECDSA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECDSA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ED25519 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ED25519 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ELGAMAL Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ELGAMAL - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RSA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RSA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KDF_BASE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KDF_BASE - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SP800_56A Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SP800_56A - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM2 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM3 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM3 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM4 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM4 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_TWOFISH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_TWOFISH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_IDEA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_IDEA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HKDF Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HKDF - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KMAC Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KMAC - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DILITHIUM Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DILITHIUM - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KYBER Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KYBER - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BLOWFISH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BLOWFISH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CAST_128 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CAST_128 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 - found Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at src/lib/CMakeLists.txt:479 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": One or more experimental features are enabled. Use it on your own risk. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (6.2s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.1s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/rnp-build Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/cmake -S/src/rnp -B/src/rnp-build --check-build-system CMakeFiles/Makefile.cmake 0 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles /src/rnp-build//CMakeFiles/progress.marks Step #3 - "compile-libfuzzer-coverage-x86_64": make -f CMakeFiles/Makefile2 all Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/libsexpp /src/rnp-build /src/rnp-build/src/libsexpp /src/rnp-build/src/libsexpp/CMakeFiles/sexpp.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/common /src/rnp-build /src/rnp-build/src/common /src/rnp-build/src/common/CMakeFiles/rnp-common.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o -MF CMakeFiles/rnp-common.dir/str-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/str-utils.cpp.o -c /src/rnp/src/common/str-utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o -MF CMakeFiles/rnp-common.dir/file-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/file-utils.cpp.o -c /src/rnp/src/common/file-utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-output.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -c /src/rnp/src/libsexpp/src/sexp-output.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o -MF CMakeFiles/rnp-common.dir/time-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/time-utils.cpp.o -c /src/rnp/src/common/time-utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-input.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -c /src/rnp/src/libsexpp/src/sexp-input.cp[ 7%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": p Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-object.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -c /src/rnp/src/libsexpp/src/sexp-object.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -c /src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -c /src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-error.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -c /src/rnp/src/libsexpp/src/sexp-error.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -c /src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -MF CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o.d -o CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -c /src/rnp/src/libsexpp/src/ext-key-format.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Built target rnp-common Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libsexpp.a Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -P CMakeFiles/sexpp.dir/cmake_clean_target.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sexpp.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/llvm-ar qc libsexpp.a "CMakeFiles/sexpp.dir/src/sexp-input.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-output.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-object.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-error.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o" "CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o" Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/llvm-ranlib libsexpp.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target sexpp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-obj.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -c /src/rnp/src/librepgp/stream-armor.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT[ 15%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -c /src/rnp/src/librepgp/stream-common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -c /src/rnp/src/librepgp/stream-ctx.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -c /src/rnp/src/librepgp/stream-dump.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -c /src/rnp/src/librepgp/stream-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -c /src/rnp/src/librepgp/stream-packet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -c /src/rnp/src/librepgp/stream-parse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -c /src/rnp/src/librepgp/stream-sig.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -c /src/rnp/src/librepgp/v2_seipd.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -c /src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -c /src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -c /src/rnp/src/librekey/key_store_kbx.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -c /src/rnp/src/librekey/key_store_pgp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -c /src/rnp/src/librekey/rnp_key_store.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -c /src/rnp/src/lib/crypto/dsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -c /src/rnp/src/lib/crypto/dsa_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -c /src/rnp/src/lib/crypto/ec_curves.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT[ 30%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -c /src/rnp/src/lib/crypto/ec.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -c /src/rnp/src/lib/crypto/ecdh_utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT[ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -c /src/rnp/src/lib/crypto/ecdh.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -c /src/rnp/src/lib/crypto/ecdsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -c /src/rnp/src/lib/crypto/eddsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -c /src/rnp/src/lib/crypto/elgamal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -c /src/rnp/src/lib/crypto/hash_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -c /src/rnp/src/lib/crypto/hash.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -c /src/rnp/src/lib/crypto/mpi.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -c /src/rnp/src/lib/crypto/rng.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -c /src/rnp/src/lib/crypto/rsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -c /src/rnp/src/lib/crypto/s2k.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -c /src/rnp/src/lib/crypto/symmetric_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -c /src/rnp/src/lib/crypto/symmetric.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -c /src/rnp/src/lib/crypto/signatures.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/dsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/dsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -c /src/rnp/src/lib/crypto/mem.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/elgamal.cpp:34: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/elgamal.cpp:34: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:93:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | RNP_LOG("Unsupported symmetric algorithm %d", alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:93:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:113:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | RNP_LOG("buffer too small"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:113:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:127:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 127 | RNP_LOG("unsupported AEAD alg %d", (int) aalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __In file included from SOURCE_PATH_FILE_/src/rnp/src/lib/crypto/eddsa.cpp:32: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | _ (__FILE__ + SO URCE_P ATH_SIZ RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": E/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 + 3 /* r | #deemove "srcfi" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:127:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/crypto/dsa.cpp:49:9: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": warning: 72 | #define RNP_LOexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] 67 Step #3 - "compile-libfuzzer-coverage-x86_64": G(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  49 | RNP_LOG("out of memory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/crypto/symmetric.cpp:153:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 153 | (v | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/eddsa.cpp:32: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13:  Roid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:49:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:65:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 65 | RNP_LOG("out of memory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:65:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 83 | RNP_LOG("wrong q order"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:83:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ",NP_LOG("Block cipher '%s' not available", cipher_name); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:153:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:160:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 160 | RNP_LOG("Failure setting key on block cipher object"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:160:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \In file included from /src/rnp/src/lib/crypto/ecdsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE/src/rnp/src/lib/crypto/symmetric.cpp :+226 :39 :/ * rwarning: emoadding 'int' to a string does not append to the string [-Wstring-plus-int]ve Step #3 - "compile-libfuzzer-coverage-x86_64": " s226r | c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG("cipher %s is n __func__, __SOURCE_PATH_FIL/src/rnp/src/lib/crypto/botan_utils.hppE:_81_:,13 :_ _note: LIuse array indexing to silence this warningNE Step #3 - "compile-libfuzzer-coverage-x86_64": __);/src/rnp/src/lib/logging.h :\72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61: 4072: | #denote: fiexpanded from macro '__SOURCE_PATH_FILE__'ne Step #3 - "compile-libfuzzer-coverage-x86_64": R61N | P#_dLeOfGi(n.e. ._)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeEr_r_, (____VFAI_LAER_G_S _+_ )SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PAT/src/rnp/src/lib/logging.hH:_67S:I57Z:E + note: 3 expanded from macro 'RNP_LOG_FD'/* Step #3 - "compile-libfuzzer-coverage-x86_64": r e67m | o v e " s r c "( v*o/i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/ecdsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:96:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | RNP_LOG("out of memory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src("_ _*F/I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| + ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: /src/rnp/src/lib/crypto/dsa.cpp:note: 96:use array indexing to silence this warning9: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: /src/rnp/src/lib/logging.h:72note: :22expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG'72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #d e72f | i#ndee fRiNnPe_ LRONGP(_.L.O.G)( .R.N.P)_ LRONGP__FLDO(Gs_tFdDe(rsrt,d e_r_rV,A __A_RVGAS__A_R)GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG_FD'67 | Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i(dv)o ifdp)r ifnptrfi(n(tffd()(,f d")[,% s"([)% s%(s): %%ds]: %"d,] _"_,f u_n_cf_u_n,c ____,S O_U_RSCOEU_PATH_RFCIEL_EP_A_T,H __F_ILLIEN_E__,_ )_;_ L\IN Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _) ^; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #61d | e#fdienfei n_e_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__ _(F_I_LFEI_L_E _+_ S+O USROCUER_CPEA_TPHA_TSHI_ZSEI Z+E 3+ /3* /r*e mroevmeo v"es r"cs"r c*"/ )*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:102:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 102 | RNP_LOG("Can't load key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:102:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_L/src/rnp/src/lib/crypto/ecdsa.cppO:G41_:F9D:( stdwarning: erradding 'int' to a string does not append to the string [-Wstring-plus-int], Step #3 - "compile-libfuzzer-coverage-x86_64": __ V41A | _ A R G S _ _ ) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G("un/src/rnp/src/lib/logging.hk:n67o:w57n: curnote: veexpanded from macro 'RNP_LOG_FD'") Step #3 - "compile-libfuzzer-coverage-x86_64": ; Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (v/src/rnp/src/lib/logging.ho:i72d:)22 :f prinote: ntexpanded from macro 'RNP_LOG'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd), 72" | [#%dse(f)i n%es :R%NdP]_ L"O,G (_._.f.u)n cR_N_P,_ L_O_GS_OFUDR(CsEt_dPeArTrH,_ F_I_LVEA___A,R G_S__L_I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | # d e f i(nveo i_d_)S OfUpRrCiEn_tPfA(T(Hf_dF)I,L E"_[_% s((_)_ F%IsL:E%_d_] +" ,S O_U_RfCuEn_cP_A_T,H __S_ISZOEU R+C E3_ P/A*T Hr_eFmIoLvEe_ _",s r_c_"L I*N/E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:41:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:45:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | RNP_LOG("Failed to load public key: %02x", keydata.p.mpi[0]); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | o t a(vvaoiilda)b lfep"r,i nctifp(h(efrd_)n,a m"e[)%;s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] ", __func__, _/src/rnp/src/lib/logging.h_:S72O:U22R:C E_Pnote: ATexpanded from macro 'RNP_LOG'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FI L72E | _#_d,e f_i_nLeI NREN_P__)L;O G\(. Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L/src/rnp/src/lib/logging.hO:G61_:F40D:(s tdenote: rrexpanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_A R61G | S#_d_e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (67_ | _ F I L E _ _ +( vSoOiUdR)C Ef_pPrAiTnHt_fS(I(ZfEd )+, 3" [/%*s (r)e m%osv:e% d"]s r"c," _*_/f)un Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE_/src/rnp/src/lib/crypto/ecdsa.cpp_:,45 :_9_:L INEnote: __use array indexing to silence this warning); Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~22 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: 72 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": in e61 | R#NdPe_fLiOnGe( ._._.S)O URRNCPE__LPOAGT_HF_DF(IsLtEd_e_r r, (____VFAI_LAER_G_S _+_ )SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_S/src/rnp/src/lib/logging.hI:Z67E: 57+: 3 /note: * expanded from macro 'RNP_LOG_FD're Step #3 - "compile-libfuzzer-coverage-x86_64": mo ve 67" | s r c " * / ) ( Step #3 - "compile-libfuzzer-coverage-x86_64": v o| id ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d] "/src/rnp/src/lib/crypto/symmetric.cpp,: 226_:_9f:u nc_note: _,use array indexing to silence this warning _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _72, | #_d_eLfIiNnEe_ _R)N;P _\LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RNP/src/rnp/src/lib/logging.h_:L61O:G40_:F D(snote: tdexpanded from macro '__SOURCE_PATH_FILE__'er Step #3 - "compile-libfuzzer-coverage-x86_64": r, 61_ | _#VdAe_fAiRnGeS ____)SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ (_note: _Fexpanded from macro 'RNP_LOG_FD'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _67 | + S O U R C E _(PvAoTiHd_)S IfZpEr i+n t3f (/(*f dr)e,m o"v[e% s"(s)r c%"s :*%/d)] Step #3 - "compile-libfuzzer-coverage-x86_64": " ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:231:9/src/rnp/src/lib/crypto/ecdsa.cpp:: 59:9warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]231 | Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | R N P _ LRONGP(_"LfOaGi(l"efda itloe ds etto kleoya"d) ;ec Step #3 - "compile-libfuzzer-coverage-x86_64": d s| a ^~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #3 - "compile-libfuzzer-coverage-x86_64": ublic k/src/rnp/src/lib/logging.he:y72":)22;: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #/src/rnp/src/lib/logging.hd:e72f:i22n:e RNnote: P_expanded from macro 'RNP_LOG'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G(. .72. | )# dReNfPi_nLeO GR_NFPD_(LsOtGd(e.r.r.,) _R_NVPA__LAORGG_SF__) Step #3 - "compile-libfuzzer-coverage-x86_64": D| (s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": derr/src/rnp/src/lib/logging.h,: 67_:_57V:A _ARnote: GSexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 :(57v:o id)note: fexpanded from macro 'RNP_LOG_FD'pr Step #3 - "compile-libfuzzer-coverage-x86_64": in t67f | ( ( f d ) , " [(%vso(i)d )% sf:p%rdi]n t"f,( (_f_df)u,n c"_[_%,s (_)_ S%OsU:R%CdE]_ P"A,T H___FfIuLnEc____,, ____LSIONUER_C_E)_;P A\TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __,/src/rnp/src/lib/logging.h :_61_:L40I:N E__note: );expanded from macro '__SOURCE_PATH_FILE__' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | ^~~~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": defi/src/rnp/src/lib/logging.hn:e61 :_40_:S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FIL E61_ | _# d(e_f_iFnIeL E____S O+U RSCOEU_RCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_/src/rnp/src/lib/crypto/symmetric.cpp:231:FILE_9_:  (note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:__FILE__ +72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_P 72 | #dATefine H_SIZE RNP_LOG+ 3 /(..* .) RNP_remove "LOG_FD(stderr, __VA_srARGS__c" */)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/crypto/dsa.cpp:118:9: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "/src/rnp/src/lib/crypto/ecdsa.cpp[:%s() %s:%d] ", __func__, __SOURCE_PATH_F59 :Iwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 9: 118 |  note: LE__, __LINE RNP_LOG("Signing has failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:118:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOUR/src/rnp/src/lib/crypto/dsa.cpp:142:9: warning: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(sCEt_dPeArTrH,_ F_I_LVEA___ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:236:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 236 | RNP_LOG("failed to get update granularity"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:236:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": A 142 | RNP_LOG("Wrong signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:142:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:152:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 152 | RNP_LOG("out of memory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:152:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 158 | RNP_LOG("Wrong key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:158:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:/src/rnp/src/lib/crypto/dsa.cpp:168:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 168 | RNP_LOG("Can't create verifier"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:168:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:260:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 260 | RNP_LOG("aead wrong update len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/lib/crypto/ecdsa.cpp:79:9: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61warning: | #define _adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | RNP_LOG("Can't load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:79:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:146:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | RNP_LOG("Can't load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:146:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove/src/rnp/src/lib/crypto/dsa.cpp :"204s:r9c:" */)warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 204 | RNP_LOG("Wrong par/src/rnp/src/lib/crypto/symmetric.cppam:e260t:e9r:s ")note: ;use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: expanded from macro 'RNP_LOG'72 | Step #3 - "compile-libfuzzer-coverage-x86_64": # def72i | n#ed eRfNiPn_eL ORGN(P._.L.O)G (R.N.P._)L ORGN_PF_DL(OsGt_dFeDr(rs,t d_e_rVrA,_ A_R_GVSA___A)RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 : 67 | note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": (67v | o i d ) f p r i(nvtofi(d()f df)p,r i"n[t%fs((()f d%)s:,% d]"/src/rnp/src/lib/crypto/ecdsa.cpp:162:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 162[ | RNP_LOG("Signing failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:162:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURC",% s() %__func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | E_PATH_FILE__ (__FILE_#desf:%d] ", __func__, __SOURCE_PATH_FILi_ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* /src/rnp/src/lib/crypto/ecdsa.cpp:182:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | RNP_LOG("unknown curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:182:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGES__)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": INE_/src/rnp/src/lib/logging.h_:)67;: 57\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/logging.h : 61 : 40 :  (note: voexpanded from macro '__SOURCE_PATH_FILE__'id) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf( (61f | d#)d,e f"i[n%es (_)_ S%OsU:R%CdE]_ P"A,T H___FfIuLnEc____ ,( ____FSIOLUER_C_E _+P ASTOHU_RFCIEL_EP_A_T,H __S_ILZIEN E+_ _3) ;/ *\ r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^e Step #3 - "compile-libfuzzer-coverage-x86_64": "s/src/rnp/src/lib/logging.hr:c61": 40*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH/src/rnp/src/lib/crypto/dsa.cpp_:S204I:Z9E: + 3note: /use array indexing to silence this warning* Step #3 - "compile-libfuzzer-coverage-x86_64": remove /src/rnp/src/lib/logging.h":s72r:c22": */)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": r 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": emove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:213:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | RNP_LOG("Botan FFI call failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:213:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:267:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/crypto/dsa.cpp:218 Step #3 - "compile-libfuzzer-coverage-x86_64": :9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 218 | RNP_LOG("failed to copy mpi"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  267 | /src/rnp/src/lib/crypto/dsa.cpp:218:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("aead update failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %[ 38%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT|  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -c /src/rnp/src/lib/crypto/cipher.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:267:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 272 | RNP_LOG("wrong aead usage: %zu vs %zu, len is %zu", outwr, inread, len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:272:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:301:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | RNP_LOG("aead finish failed: %d", res); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:301:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:307:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 307 | RNP_LOG("wrong decrypt aead finish usage"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:307:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:315:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 315 | RNP_LOG("aead finish failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:315:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:320:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 320 | RNP_LOG("wrong encrypt aead finish usage"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:320:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -c /src/rnp/src/lib/crypto/cipher_botan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -c /src/rnp/src/lib/crypto/sm2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 15 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -c /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:109:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | RNP_LOG("Small subgroup detected. Order %zu", i); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:109:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:121:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 121 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:121:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:131:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | RNP_LOG("Failed to load public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:131:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:148:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 148 | RNP_LOG("Failed to create operation context"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:9 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fu15 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:148:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:175:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 175 | RNP_LOG("empty secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) [ 41%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr,cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -c /src/rnp/src/lib/crypto/x25519.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fp[ 42%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:175:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -c /src/rnp/src/lib/crypto/ed25519.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:185:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 185 | RNP_LOG("Unsupported/wrong public key or encrypted data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:185:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:191:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 191 | RNP_LOG("Failed to load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:191:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:208:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 208 | RNP_LOG("Decryption failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:208:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:235:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 235 | RNP_LOG("Wrong parameters"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SO/src/rnp/src/lib/crypto/hash.cpp:58:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | RNP_LOG("Error creating hash object for '%s'", name); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:235:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define/src/rnp/src/lib/crypto/hash.cpp:58:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | RNP_LOG(.. ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": .) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:239:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 239 | RNP_LOG("Failed to obtain public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:239:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:251:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 251 | RNP_LOG("Botan FFI call failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:251:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/hash.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | RNP_LOG("Error creating CRC24 object"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/hash.cpp:123:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP/src/rnp/src/librepgp/stream-common.cpp:352:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 352 | RNP_LOG("cache allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:352:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | _LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp :| 153: ^13 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h:warning: 61:40adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61153 | | # d e f i n e _ _ S O URRNCPE__LPOAGT(H"_wFrIoLnEg_ _b a(s_e_6F4I LpEa_d_d i+n gS:O U%R.C*Es_"P,A T(Hi_nStI)Z Ep a+d l3e n/,* praedm)o;ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :72 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:153:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((/src/rnp/src/lib/crypto/s2k.cppf:d74):,9 :" [%swarning: () adding 'int' to a string does not append to the string [-Wstring-plus-int]%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ", __fu n74c | _ _ , _ _ S O URRNCPE__LPOAGT(H"_sF2IkL Ef_a_i,l e_d_"L)I;NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | # d61e | f#idneef iRnNeP __L_OSGO(U.R.C.E)_ PRANTPH__LFOIGL_EF_D_( s(t_d_eFrIrL,E ____ V+A _SAORUGRSC_E__)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": ZE + /src/rnp/src/lib/logging.h3: 67/:*57 :r emonote: vIn file included from expanded from macro 'RNP_LOG_FD'e/src/rnp/src/lib/crypto/ecdh.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :"31s: Step #3 - "compile-libfuzzer-coverage-x86_64": r67c/src/rnp/src/lib/crypto/botan_utils.hpp | ": 81 *: /13 ):  Step #3 - "compile-libfuzzer-coverage-x86_64":   | warning: (v ^o Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintf (81( | f d ) , " [ % s ( ) %RsN:P%_dL]O G"(," T_o_of ulnacrge_ _M,P I_._"S)O;UR/src/rnp/src/librepgp/stream-armor.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": C: E158| _:P9 ^~~~~~~~~~~~~~~~~~~~~~~~~A: Step #3 - "compile-libfuzzer-coverage-x86_64": T H_Fwarning: I/src/rnp/src/lib/logging.hL:E72adding 'int' to a string does not append to the string [-Wstring-plus-int]_:_22 Step #3 - "compile-libfuzzer-coverage-x86_64": ,: _ _158Lnote: | I Nexpanded from macro 'RNP_LOG' E _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ) ;72 | \#RdN Step #3 - "compile-libfuzzer-coverage-x86_64": eP f_| iLnO ^~~~~~~~~~~~~~~~~~~~eG Step #3 - "compile-libfuzzer-coverage-x86_64": (R"NwP/src/rnp/src/lib/logging.hr_:oL61nO:gG40 (:b. a.s.e)note: 6 4R NpPa_dLdOiGn_gF Dl(enexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": s gth %zu.", padlen);t Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": err, __VA_ARGS__)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": ^72 :| Step #3 - "compile-libfuzzer-coverage-x86_64": 22: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57/src/rnp/src/lib/logging.h:: 6772: | 57#note: :d eexpanded from macro 'RNP_LOG_FD'fi Step #3 - "compile-libfuzzer-coverage-x86_64": note: neexpanded from macro 'RNP_LOG_FD'  R67 Step #3 - "compile-libfuzzer-coverage-x86_64": N | P _ L O G (67 . | . (. v) o iR dN )P _(fLvpOorGii_dnF)tD f(f(sp(trfdiden)rt,rf ,("( [f_%d_), "[%s(sV)(A )_% As%R:sG%:Sd%_]d_ ])" , Step #3 - "compile-libfuzzer-coverage-x86_64": " ,_| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_f Step #3 - "compile-libfuzzer-coverage-x86_64": _ufnucn_/src/rnp/src/lib/logging.hc_:67_,:_ 57,_: _ _S_OSnote: UOexpanded from macro 'RNP_LOG_FD'61U | R#dCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": eRCE_PATH_FILE__fi Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fp/src/rnp/src/lib/logging.hr:intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ,ne61: __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/crypto/s2k.cpp:74:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:158:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:162:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 162 | __LINE__); RNP_LOG("warni n\/src/rnp/src/librepgp/stream-common.cpp:g361:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": : extra da361t Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RaNP/src/rnp/src/lib/logging.h_: afteL61rO G:(40: "paranote: mt allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | h#dee fbiane RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voiexpanded from macro '__SOURCE_PATH_FILE__'se6 Step #3 - "compile-libfuzzer-coverage-x86_64": 4d) 61stream | #de.f"ine) ;__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| URC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_FI/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'LE__ Step #3 - "compile-libfuzzer-coverage-x86_64": (72 | _#_dFeIfLiEn_e_ R+N SPO_ULROCGE(_.P.ATH.fprintf((fd), "[%s() %s) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": _SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": | :%d] ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) _f_prfiunc__, __ntf((fd), /src/rnp/src/lib/crypto/botan_utils.hpp:81:S"O13U[R%C:s ()E _PATH_F%s:%d] note: use array indexing to silence this warningI" Step #3 - "compile-libfuzzer-coverage-x86_64": L,E _/src/rnp/src/lib/logging.h__:f72_u:nc__, __SOU22,: _ R_note: CLIexpanded from macro 'RNP_LOG'ENE Step #3 - "compile-libfuzzer-coverage-x86_64": ___P)72A; | T \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": #Hd_eFIfLiE_/src/rnp/src/lib/crypto/s2k.cpp:188:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 188 _, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  /src/rnp/src/lib/logging.h : 61 : nRNeP _RNP_LOG(...)LOG( "RNPF61 | #defaine _i_led_ SOURCE_PATH_FILE__ (__FILE__ + SOURCE_P40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defitATH_SIZE + 3 /* remove "sroc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(stderr, __Vne __ A_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_h a67 | sPATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) (voih Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/v2_seipd.cpp:53/src/rnp/src/librepgp/stream-common.cpp::9361:: 9: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": d) fprin t53f | ( ( f d ) , " [R%NsP(_)L O%Gs(:"%odnly | EA ~~~~~~~~~^~~~~~~~~~~~~~~~~~X Step #3 - "compile-libfuzzer-coverage-x86_64": and OCB is supported Step #3 - "compile-libfuzzer-coverage-x86_64": for/src/rnp/src/lib/logging.h :v722: 22S:E IPDnote: d pexpanded from macro 'RNP_LOG'ac Step #3 - "compile-libfuzzer-coverage-x86_64": kets "72) | #defi;na]t ", __a/src/rnp/src/librepgp/stream-armor.cpp::e %RNP_L Step #3 - "compile-libfuzzer-coverage-x86_64": O | G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RNP_/src/rnp/src/lib/logging.hL:O72G:_22F:D (stnote: deexpanded from macro 'RNP_LOG'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , _72_ | V#Ad_eAfRiGnSe_ _R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ...) /src/rnp/src/lib/logging.hR:N67P:_57L:O G_Fnote: D(expanded from macro 'RNP_LOG_FD'st Step #3 - "compile-libfuzzer-coverage-x86_64": derr ,67 | _ _ V A _ A R G S(_v_o)id Step #3 - "compile-libfuzzer-coverage-x86_64": ) | fp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": intf((/src/rnp/src/lib/logging.hf:d67):,57 :" [%snote: ()expanded from macro 'RNP_LOG_FD' % Step #3 - "compile-libfuzzer-coverage-x86_64": s:% d67] | " , _ _ fu n(cv_o_i,d )_ _fSpOrUiRnCtEf_(P(AfTdH)_,F I"L[E%_s_(,) _%_sL:I%NdE]_ _"),; _\_f Step #3 - "compile-libfuzzer-coverage-x86_64": u |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": nc__,/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_F I61L | E#_d_e,f i_n_eL I_N_ES_O_U)R;C E\_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ (/src/rnp/src/lib/logging.h_:_61F:I40L:E __ note: + expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R61C | E#_dPeAfTiHn_eS I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL E"_s_r c("_ _*F/I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/v2_seipd.cpp:53:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": func__, __SOURCE_PATH_162:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | FILE__, __LINEs", __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | e ^. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": w67 | h a t ( ) ); Step #3 - "compile-libfuzzer-coverage-x86_64": 61| | # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efine __SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LE__ (__FILE__ + SOURexpanded from macro 'RNP_LOG'C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_SIZE + 3 /* remo 72 | (#vdoeifdi)n ef pRrNiPn_LtOfG(((.f..d)) ,R N"P[_%LsOG_FD(stdevrer , "_s_rVcA"_ ARG*S/_)_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) (f)p %s:%d] ", __frunc__, __SOURCE_PATH_FILE__, _intf((fd), "_LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:[%40s() %s:%d] ", __func__, : __SOURCE_PATnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__, __LINE__); \61 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  | #define /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 61 | _SOURCE_P#defineATH_FIL __SOURCE__ (E__FILE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/s2k.cpp:188:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #/src/rnp/src/librepgp/stream-common.cpp:d427:efine 9RNP_LOG(.: warning: ..) Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:248:9: warning: Step #3 - "compile-libfuzzer-coverage-x86_64": 427 | RNP_LOG("can't stat '%s'", path); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PAIn file included from /src/rnp/src/lib/crypto/ecdh.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" *In file included from /src/rnp/src/lib/crypto/rsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": / 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/rsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botaTadding 'int' to a string does not append to the string [-Wstring-plus-int]n_mp_num_bits Step #3 - "compile-libfuzzer-coverage-x86_64": fai led."248) | ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_L/src/rnp/src/lib/logging.hO:72:22: note: H_FILE__, _G("Internal error"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderrexpanded from macro 'RNP_LOG'_LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: , __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:248:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:276:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 276 | RNP_LOG("Warning: CRC mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:276:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/crypto/ecdh.cpp:83:note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:280:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/librepgp/stream-armor.cpp:280:9: note:  use array indexing to silence this warning72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #defi/src/rnp/src/lib/logging.hn:e72 :R22N:P _LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void9expanded from macro '__SOURCE_PATH_FILE__'note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 6761 | (void) fprintf((fd), " | [%#s() %s:%d] ", __func__, __SOUdefine _RCE_PATH_FILE__, __SOU_LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PAT/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61H_FI | #define __SOURCEL_PATH_FILE__ (_E__ (__FILE__ + SOURCE_PATH_SIZE + 3 _FIL/* remove E"s_rc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :_ + SOURCE_PATH_Swarning: IZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 83/src/rnp/src/librepgp/stream-common.cpp:427:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:433:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 433 | RNP_LOG("source is directory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:433:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:448:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 448 | RNP_LOG("can't open '%s'", path); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FI/src/rnp/src/librepgp/stream-armor.cpp:LE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:448:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | RNP_LOG("unknown curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": )313:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": fp 313 | rintf(( f RNP_LOG("%s", e.whda)t,( )")[;%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] /src/rnp/src/lib/logging.h":,72 :_22_:f uncnote: __expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": __SOUR C72E | _#PdAeTfHi_nFeI LREN_P__,L O_G_(L.I.N.E)_ _R)N;P _\LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr,/src/rnp/src/lib/logging.h :_61_:V40A:_ ARGnote: S_expanded from macro '__SOURCE_PATH_FILE__'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": #defin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH _67F | I L E _ (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE/src/rnp/src/lib/logging.h:_PATH_FILE__, __LINE_72:_); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | 22 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61 | #define __SOURCE_PATH_expanded from macro 'RNP_LOG'FILE__ (__FILE__ + SOU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define /src/rnp/src/librepgp/stream-armor.cpp:313:17RN: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72P_:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": LO 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, G_(_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": . 67 | (void) fprintf( )((fd), "[%s() %s:%d] _ ", __func__, __RNP_SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:339:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 339 | RNP_LOG("premature end of armored input"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:339:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _LO/src/rnp/src/lib/crypto/botan_utils.hpp:99:13/src/rnp/src/librepgp/stream-armor.cpp:: 361G_FD(s:17:/src/rnp/src/librepgp/stream-common.cpp:591:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": note: 591 | tder r, __VA_ARGSuse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("wrong function call"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:591:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS_ __warning: ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() /src/rnp/src/lib/crypto/rsa.cpp%:s46::%9d:] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:83:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_)adding 'int' to a string does not append to the string [-Wstring-plus-int]PATH_FILE__ Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  46 Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h : 67:57: (_ RNP_LOG("out of memory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #def 361 | RNP_LOG("wrong base64 character 0x%02hhX", ch); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:361:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* re/src/rnp/src/lib/crypto/signatures.cppm:o120v:e9 :" srcwarning: " *adding 'int' to a string does not append to the string [-Wstring-plus-int]/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 120 | RNP_LOG("Secret key is required."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (/src/rnp/src/librepgp/stream-armor.cpp_:_418F:I13L:E __ warning: + SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P A418T | H _ S I Z E + 3 / *R NrPe_mLoOvGe( ""wsrrocn"g *p/a)ddin Step #3 - "compile-libfuzzer-coverage-x86_64": g "| ); ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(std/src/rnp/src/lib/crypto/signatures.cppe:r120r:,9 :_ _VAnote: _Ause array indexing to silence this warningRG Step #3 - "compile-libfuzzer-coverage-x86_64": S__)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57 :72 | #dnote: efexpanded from macro 'RNP_LOG_FD'in Step #3 - "compile-libfuzzer-coverage-x86_64": e R67N | P _ L O G ( . . .()v oRiNdP)_ LfOpGr_iFnDt(fs(t(dfedr)r,, "_[_%VsA(_)A R%GsS:_%_d)] Step #3 - "compile-libfuzzer-coverage-x86_64": " ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": func_/src/rnp/src/lib/logging.h_:,67 :_57_:S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH _67F | I L E _ _ , _ _(LvIoNiEd_)_ )f;p r\in Step #3 - "compile-libfuzzer-coverage-x86_64": t f| (( ^~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": d), /src/rnp/src/lib/logging.h":[61%:s40(:) %snote: :%expanded from macro '__SOURCE_PATH_FILE__'d] ", Step #3 - "compile-libfuzzer-coverage-x86_64": __f u61n | c#_d_e,f i_n_eS O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L,E ____ L(I_N_EF_I_L)E;_ _\ + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T61H:_40S:I ZE note: + expanded from macro '__SOURCE_PATH_FILE__'3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* re m61o | v#ed e"fsirnce" _*_/S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__ (__FILE__ +/src/rnp/src/librepgp/stream-armor.cpp :S418O:U13R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #3 - "compile-libfuzzer-coverage-x86_64": SI/src/rnp/src/lib/logging.hZ:E72 + 3 /* irneem oRvNeP _"LsOrGc(". .*./)) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(stderr_, F_I_LVEA___A R+G SS_O_U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZE + 3 //src/rnp/src/lib/logging.h*: 67r:e57m:o ve note: "sexpanded from macro 'RNP_LOG_FD'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " */) 67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp :61124 | :#9d:e finwarning: e _adding 'int' to a string does not append to the string [-Wstring-plus-int]_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_P A124T | H _ F I L E _ _ R(N_P__FLIOLGE(_"_S i+g nSaOtUuRrCeE _aPnAdT Hs_eScIrZeEt +k e3y /d*o rneomto vaeg r"eser co"n *a/l)go Step #3 - "compile-libfuzzer-coverage-x86_64": r i| th ~~~~~~~~~^~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": type."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: /src/rnp/src/lib/crypto/rsa.cppexpanded from macro 'RNP_LOG':46 Step #3 - "compile-libfuzzer-coverage-x86_64": :9: 72 | note: #duse array indexing to silence this warningef Step #3 - "compile-libfuzzer-coverage-x86_64": ine/src/rnp/src/lib/logging.h :R72N:P22_:L OG(note: ..expanded from macro 'RNP_LOG'.) Step #3 - "compile-libfuzzer-coverage-x86_64": RN P72_ | L#OdGe_fFiDn(es tRdNePr_rL,O G_(_.V.A._)A RRGNSP___L)OG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:67:57 : (vonote: idexpanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": fprin t67f | ( ( f d ) , " [(%vso(i)d )% sf:prin/src/rnp/src/lib/crypto/ecdh.cpp%t:df97](: (9f":d, ) ,_ _warning: "f[u%nadding 'int' to a string does not append to the string [-Wstring-plus-int]sc(_ Step #3 - "compile-libfuzzer-coverage-x86_64": )_ %,97s | :_ %_ dS ]O U "R ,C E __R_PNfAPuT_nHLc_O_FG_I(,L" EF__a__iS,lO eU_dR_ CLtEIo_N PElA_oT_aH)d_; F pI\uLbE Step #3 - "compile-libfuzzer-coverage-x86_64": l_ i_| c, ^k_e Step #3 - "compile-libfuzzer-coverage-x86_64": _yL"); Step #3 - "compile-libfuzzer-coverage-x86_64": I| /src/rnp/src/lib/logging.hN:E61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_: Step #3 - "compile-libfuzzer-coverage-x86_64": _40):;  /src/rnp/src/lib/logging.h\:note: 72 Step #3 - "compile-libfuzzer-coverage-x86_64": : expanded from macro '__SOURCE_PATH_FILE__'22| : Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h | :# Step #3 - "compile-libfuzzer-coverage-x86_64": 61d :e7240f | :i# ndee fnote: __iSnexpanded from macro '__SOURCE_PATH_FILE__'OeU Step #3 - "compile-libfuzzer-coverage-x86_64": RRCN EP61__ | PL#AOdTGeH(f_.iF.nI.eL) E __R__NS P(O__UL_ROCFGEI__LFPEDA_(T_sH t_+dF eISrLOrEU,_R _C_ E_(_V_PA_A_FTAIHRL_GESS_I__Z_ E)+  + Step #3 - "compile-libfuzzer-coverage-x86_64": S O3| U R/ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C* Step #3 - "compile-libfuzzer-coverage-x86_64": E _rPeAm/src/rnp/src/lib/logging.hTo:Hv67_e:S 57I":Zs Er c+"note: 3*expanded from macro 'RNP_LOG_FD' //) Step #3 - "compile-libfuzzer-coverage-x86_64": * Step #3 - "compile-libfuzzer-coverage-x86_64": r67 e | | m o ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e  " s r c("v o*i/d)) Step #3 - "compile-libfuzzer-coverage-x86_64": f p| ri ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": tf((fd), "[%s() %s:%d] ", __f/src/rnp/src/lib/crypto/signatures.cppu:n124c:_9_:, __note: SOuse array indexing to silence this warningUR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _LIN E72_ | _#)d;e f\in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG/src/rnp/src/lib/logging.h(:.61.:.40): RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _F D61( | s#tddeefrirn,e ____VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/lib/logging.h(:_67_:F57I:L E__note: +expanded from macro 'RNP_LOG_FD' S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_ P67A | T H _ S I Z E +( v3o i/d*) rfepmroivnet f"(s(rfcd") ,* /"[%s() %s:%d] ", __func__, __SOURCE)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_FILE__, __LINE__ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/rnp/src/lib/crypto/rsa.cpp:60 Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | :9/src/rnp/src/lib/crypto/ecdh.cpp:97:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:617:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 617 | RNP_LOG("allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_:note: :/src/rnp/src/lib/logging.h :warning: 61:40adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": 60expanded from macro '__SOURCE_PATH_FILE__' |  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f iRnNeP _R61L | #definOeG (_"_oSuOtU RoCfE _mPeANP_LOG(...) RNP_Lmory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": O/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 22 72 | #define RNP_LOGFTDG_FD(s(tsdtedrerr,r ,_ __V_AV_AA_RAGRSG_S__)_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6767::5757:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6767 | | ((vvooiidd)) ffpprriinnttff((((ffdd)),, ""[[%%ss(()) %%ss::%%dd]] "",, ____fuf: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:( nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:112:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | RNP_LOG("failed to load ecdh public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:112:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:126:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 126 | RNP_LOG("wrong x25519 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:126:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:189:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | RNP_LOG("unsupported curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #deHun[ 43%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:617:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT72:22: note: expanded from macro 'RNP_LOG' src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o -c /src/rnp/src/lib/crypto/hkdf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:189:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:665:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 665 | RNP_LOG("too long dst_printf"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp/src/rnp/src/librepgp/stream-common.cpp::214665::99:: warning: note: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 72214: | 22 :   note:  expanded from macro 'RNP_LOG' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L O72G | (#"dKeEfKi conmep uRtNaPt_iLoOnG (f.a.i.l)e dR"N)P;_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, _/src/rnp/src/lib/logging.h_:72:V22A:_ ARGnote: S_expanded from macro 'RNP_LOG'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | ^# Step #3 - "compile-libfuzzer-coverage-x86_64": def/src/rnp/src/lib/logging.hi:n67e: 57R:N P_Lnote: OGexpanded from macro 'RNP_LOG_FD'(. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) R N67P | _ L O G _ F D ( s(tvdoeirdr), f_p_rViAn_tAfR(G(Sf_d_)), Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s:%d/src/rnp/src/lib/logging.h]: 67":,57 :_ _funote: ncexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __ S67O | U R C E _ P A T H(_vFoIiLdE)_ _f,p r_i_nLtIfN(E(_f_d));, \"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d/src/rnp/src/lib/logging.h]: 61":,40 :_ _funote: ncexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , _61_ | #definSeO U_R_CSEO_UPRACTEH__PFAITLHE__F_I L(E___F__IF LI(EL_E_____F, I +L_ ES__OL_UI RN+C EES___OP)UA;RT CH\E__S Step #3 - "compile-libfuzzer-coverage-x86_64": PI AZ| TEH ^~~~~~~~~~~~~~~~~~~~ _+ Step #3 - "compile-libfuzzer-coverage-x86_64": S I3Z E/ *+ /src/rnp/src/lib/logging.h r:3e61 m:/o40*v: e r e"msnote: ovreexpanded from macro '__SOURCE_PATH_FILE__'c "" Step #3 - "compile-libfuzzer-coverage-x86_64": s*r/ c)61" | Step #3 - "compile-libfuzzer-coverage-x86_64": #* d/| e)f ^ Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": n| e ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:214:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_F/src/rnp/src/lib/crypto/signatures.cppI:L130E:_9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": _, 130_ | _ L I N E _ _ ) ;R N\P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG("Atte m|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": p 61 | #definte t_o_ SsOiUgRnC Ew_iPtAhT Hi_nFvIaLlEi_d_ k(e_y_ FmIaLtEe_r_i a+l .S"O)U;RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZE + 3 /* /src/rnp/src/lib/logging.hr:e72m:o22v:e "snote: rcexpanded from macro 'RNP_LOG'" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:130:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:267:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": . 267 |  note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG("u n67k | n o w n c u r v(ev"o)i;d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": in/src/rnp/src/lib/logging.ht:f72(:(22f:d ), note: "[expanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": () % s72: | %#dd]e f"i,n e_ _RfNuPn_cL_O_G,( ._._.S)O URRNCPE__LPOAGT_HF_DF(IsLtEd_e_r,r ,_ __L_IVNAE__A_R)G;S _\_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6167::4057:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6167 | | # d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_I,Z E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_", *_/_)LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp/src/rnp/src/librepgp/stream-armor.cpp::267423::913:: note: warning: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 :42322 | :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #RdNePf_iLnOeG (R"NWPa_rLnOiGn(g.:. .m)i sRsNiPn_gL OoGr_ FmDa(lsftodremrerd, C_R_CV Al_iAnReG"S)_;_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6772::5722:: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note: 72expanded from macro 'RNP_LOG_FD' | # Step #3 - "compile-libfuzzer-coverage-x86_64": defin e67 | R N P _ L O G ( .(.v.o)i dR)N Pf_pLrOiGn_tFfD(((sftdd)e,r r",[ %_s_(V)A _%AsR:G%Sd_]_ )", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE_ _67, | _ _ L I N E _ _()v;o i\d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((/src/rnp/src/lib/logging.hf:d61):,40 :" [%snote: ()expanded from macro '__SOURCE_PATH_FILE__' % Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d ]61 | "#,d e_f_ifnuen c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I L(E____F,I L_E__L_I N+E _S_O)U;R C\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE/src/rnp/src/lib/logging.h + 3: 61/:*40 :r emonote: veexpanded from macro '__SOURCE_PATH_FILE__' " Step #3 - "compile-libfuzzer-coverage-x86_64": src" 61* | /#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:423:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LO/src/rnp/src/lib/crypto/ecdh.cppG:_275F:D9(:s tdewarning: rr,adding 'int' to a string does not append to the string [-Wstring-plus-int] _ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_A R275G | S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | R ^N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG(/src/rnp/src/lib/logging.h":n67o:n57-:a es note: wrexpanded from macro 'RNP_LOG_FD'ap Step #3 - "compile-libfuzzer-coverage-x86_64": a l67g | o r i t h m " ) ;(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fprint/src/rnp/src/lib/logging.hf:(72(:f22d:) , "note: [%expanded from macro 'RNP_LOG's( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s :72% | d#]d e"f,i n_e_ fRuNnPc__L_O,G (_._.S.O)U RRCNEP__PLAOTGH__FFDI(LsEt_d_e,r r_,_ L_I_NVEA___A)R;G S\__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4067:: 57: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #de f67i | n e _ _ S O U R(CvEo_iPdA)T Hf_pFrIiLnEt_f_( ((f_d_)F,I L"E[_%_s (+) S%OsU:R%CdE]_ P"A,T H___SfIuZnEc _+_ ,3 _/_*S OrUeRmCove "Es_PArTcH"_ F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-armor.cpp: ~~~~~~~~~^~~~~~~~~~~~~~~~~~427 Step #3 - "compile-libfuzzer-coverage-x86_64": :13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 427 |  /src/rnp/src/lib/crypto/ecdh.cpp : 275 : 9 :R NP_note: LOuse array indexing to silence this warningG( Step #3 - "compile-libfuzzer-coverage-x86_64": "w/src/rnp/src/lib/logging.hr:o72n:g22 :a rmonote: r expanded from macro 'RNP_LOG'tr Step #3 - "compile-libfuzzer-coverage-x86_64": a i72l | e#rd"e)f;in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG(../src/rnp/src/lib/logging.h.:)72 :R22N:P _LOnote: G_expanded from macro 'RNP_LOG'FD Step #3 - "compile-libfuzzer-coverage-x86_64": (st d72e | r#rd,e f_i_nVeA _RANRPG_SL_O_G)(. Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^RNP_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG/src/rnp/src/lib/logging.h_:F67D:(57s:t dernote: r,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_ A67R | G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": id) fp/src/rnp/src/lib/logging.hr:i67n:t57f:( (fdnote: ),expanded from macro 'RNP_LOG_FD' " Step #3 - "compile-libfuzzer-coverage-x86_64": [%s (67) | % s : % d ] "(,v o_i_df)u nfcp_r_i,n t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d,] _"_,L I_N_Ef_u_n)c;_ _\, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_/src/rnp/src/lib/logging.hP:A61T:H40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __ L61I | N#Ed_e_f)i;n e\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T61H:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FIL E61_ | _# d+e fSiOnUeR C_E__SOPUARTHC_ES_IPZAET H+_ F3I L/E*_ _r e(m_o_vFeI L"Es_r_c "+ *S/O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:427:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/crypto/ecdh.cpp:285:9: .72warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": .) RNP:22_LOG: note: expanded from macro 'RNP_LOG'_285F Step #3 - "compile-libfuzzer-coverage-x86_64": D( 72 | #define RNP_LOG(...) RNP_LOGs_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:454:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 454 | RNP_LOG("wrong b64 padding"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:454:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /tderr, __VA_ARGS__* rem) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ove "src" */src/rnp/src/lib/logging.h:67:57/) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:723:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 723 | RNP_LOG("wrong param");/src/rnp/src/lib/crypto/signatures.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 157| :9 ^~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: 157 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": R N72P | _#LdOeGf(in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _L O158G | ( . . . ) R N P _ L"OSGi_gFnDa(tsutrdee rarn,d _k_eVyA _dAoR GnSo_t_ )ag Step #3 - "compile-libfuzzer-coverage-x86_64": r e| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": n algorit/src/rnp/src/lib/logging.hh:m67 :t57y:p e: note: %dexpanded from macro 'RNP_LOG_FD' v Step #3 - "compile-libfuzzer-coverage-x86_64": s %d" ,67 | s i g . p a l g ,( vkoeiyd.)a lfgp(r)i)n;tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (| fd ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[%s/src/rnp/src/lib/logging.h(:)72 :%22s:: %d]note: "expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": __fun c72_ | _#,d e_f_iSnOeU RRCNEP__PLAOTGH(_.F.I.L)E _R_N,P __L_OLGI_NFED_(_s)t;d e\rr Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS/src/rnp/src/lib/logging.h_:_61):40 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67: 5761: | #denote: fiexpanded from macro 'RNP_LOG_FD'ne Step #3 - "compile-libfuzzer-coverage-x86_64": __SO U67R | C E _ P A T H _ F(IvLoEi_d_) (f_p_rFiInLtEf_(_( f+d )S,O U"R[C%Es_(P)A T%Hs_:S%IdZ]E "+, 3_ _/f*u nrce_m_o,v e_ _"SsOrUcR"C E*_/P)AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40/src/rnp/src/librepgp/stream-common.cpp:: 723:9note: : expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e72f:i22n:e note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": __SO U72R | C#Ed_ePfAiTnHe_ FRINLPE__L_O G((_._.F.I)L ER_N_P _+L OSGO_UFRDC(Es_tPdAeTrHr_,S I_Z_EV A+_ A3R G/S*_ remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:157:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:167:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | RNP_LOG("Insecure hash algorithm %d, marking signature as invalid.", sig.halg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'2 warning Step #3 - "compile-libfuzzer-coverage-x86_64": s generated61. Step #3 - "compile-libfuzzer-coverage-x86_64": | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:167:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:626:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 626 | RNP_LOG("fai/src/rnp/src/lib/crypto/signatures.cppl:e174d: 9t:o pawarning: rseadding 'int' to a string does not append to the string [-Wstring-plus-int] a Step #3 - "compile-libfuzzer-coverage-x86_64": rmor e174d | d a t a " ) ; R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G("Signatu/src/rnp/src/lib/logging.hr:e72 :i22n:v alinote: d expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": s 72 | #dein: c | e h a s _h a )l gR Step #3 - "compile-libfuzzer-coverage-x86_64": o Nr| Pi_tLh ^Om Step #3 - "compile-libfuzzer-coverage-x86_64": G (r"efqau/src/rnp/src/lib/logging.hii:lr67e:ed57m :et not slnote: oaexpanded from macro 'RNP_LOG_FD'arde Step #3 - "compile-libfuzzer-coverage-x86_64": en co67dt | h m se et c rf eo tr (ktvehoyei" d)");  Step #3 - "compile-libfuzzer-coverage-x86_64": f Step #3 - "compile-libfuzzer-coverage-x86_64": p | r| i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": t Step #3 - "compile-libfuzzer-coverage-x86_64": f( (175f | d /src/rnp/src/lib/logging.h) :, 72 :" 22[ :% s ( ) note: % expanded from macro 'RNP_LOG's : Step #3 - "compile-libfuzzer-coverage-x86_64": % d ]72" | g"#i,dv ee_n_ ffkiuenyne.c "_R)_N;,P _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L _O| SGO( ~~~~~~~~~~~~~U. Step #3 - "compile-libfuzzer-coverage-x86_64": R.C.E)_ P/src/rnp/src/lib/logging.hRA:NT72PH:__22LF:OI GL_EF_note: D_(,expanded from macro 'RNP_LOG's t_ Step #3 - "compile-libfuzzer-coverage-x86_64": d_e Lr72Ir | N,#E d__e__f)Vi;An/src/rnp/src/librepgp/stream-packet.cpp _e:\A 195RR: Step #3 - "compile-libfuzzer-coverage-x86_64": GN9 SP:| __ _L ^)O Step #3 - "compile-libfuzzer-coverage-x86_64": Gwarning:  Step #3 - "compile-libfuzzer-coverage-x86_64": ( .adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h| .:. Step #3 - "compile-libfuzzer-coverage-x86_64": 61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~): Step #3 - "compile-libfuzzer-coverage-x86_64": 40R195:N P | _ /src/rnp/src/lib/logging.hLnote: :O 67Gexpanded from macro '__SOURCE_PATH_FILE__' :_ 57F Step #3 - "compile-libfuzzer-coverage-x86_64": :D ( 61Rs | Nt#Pdnote: d_eeLrexpanded from macro 'RNP_LOG_FD'fOriG, Step #3 - "compile-libfuzzer-coverage-x86_64": n( e "_ 67f__ | aV_ iAS le_O dAU RtR GoC S E _r_ _eP()aAvdTo Step #3 - "compile-libfuzzer-coverage-x86_64": Hi h_d| eF)aI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~dLf Step #3 - "compile-libfuzzer-coverage-x86_64": eEpr_r"_)i ;/src/rnp/src/lib/logging.hn(t_:f_ Step #3 - "compile-libfuzzer-coverage-x86_64": 67(F :(I| 57fL:dE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ )_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,_ note: "+[ /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD'%S:sO72 Step #3 - "compile-libfuzzer-coverage-x86_64": (U:)R22 C:67%E | s_ :note: P %A dexpanded from macro 'RNP_LOG'T ]H Step #3 - "compile-libfuzzer-coverage-x86_64": _ "S ,I72 Z | (_E# v_fud+one icf3d_i )_n/ ,e*f p_Rrr_NeiSPmnO_otULvfROe(CG ((E"sr.f_c."dP. )A)*,T / HR)"_N[FP Step #3 - "compile-libfuzzer-coverage-x86_64": %I_ sLL| (EO)_G ^ __ Step #3 - "compile-libfuzzer-coverage-x86_64": %,Fs D:_(%_sLdtI]dN eE"r_,r_ ,)_ ;__ f_\uVnA Step #3 - "compile-libfuzzer-coverage-x86_64": c_ _A| _R,G ^~~~~~~~~~~~~~~~~~~~ S Step #3 - "compile-libfuzzer-coverage-x86_64": ____S)O/src/rnp/src/lib/logging.hU Step #3 - "compile-libfuzzer-coverage-x86_64": :R 61C| :E40_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:P Step #3 - "compile-libfuzzer-coverage-x86_64": ATHnote: /src/rnp/src/lib/logging.h_:Fexpanded from macro '__SOURCE_PATH_FILE__'67I:L Step #3 - "compile-libfuzzer-coverage-x86_64": 57E:__, 61_ | _#note: LdIeexpanded from macro 'RNP_LOG_FD'NfEi Step #3 - "compile-libfuzzer-coverage-x86_64": _n_e ) 67;_ | _ \S O Step #3 - "compile-libfuzzer-coverage-x86_64": U R | C(Ev ^~~~~~~~~~~~~~~~~~~~_o Step #3 - "compile-libfuzzer-coverage-x86_64": PiAdT)H /src/rnp/src/lib/logging.h_f:p61r:i40ntf(FILfE/src/rnp/src/librepgp/stream-common.cpp:note: 731:expanded from macro 'RNP_LOG_FD'9: Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]67 | : ((fvdonote: )i,d expanded from macro '__SOURCE_PATH_FILE__')" [ Step #3 - "compile-libfuzzer-coverage-x86_64": f%ps r(61i) | n #t%fds(e:(f%fdid]n) e," __S_O_ (__FILEine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:626:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG Step #3 - "compile-libfuzzer-coverage-x86_64": 731 | RNP_LOG("write failed, error %d", param->errcode); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:"72[:%22s:( ) %note: s:%d] ", __expanded from macro 'RNP_LOG', URCE_PATH_FILE__f_unc__, __SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_ P72A | T#Hd(_e.fF.iI.nL)eE _RR_N,NP P___L_LOLOGIG_N(FE._._.))D ;( s\td Step #3 - "compile-libfuzzer-coverage-x86_64": e rR| NP ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_F/src/rnp/src/lib/logging.hD:(61s:t40d:e note: r,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _rV rA,61_ | A_#R_dGVeASf__Ai_Rn)eGS Step #3 - "compile-libfuzzer-coverage-x86_64": ___ _)| S Step #3 - "compile-libfuzzer-coverage-x86_64": O ^ U Step #3 - "compile-libfuzzer-coverage-x86_64": | RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.hP:A67T:H57/src/rnp/src/lib/logging.h_::F I67L:E57note: _: _ expanded from macro 'RNP_LOG_FD'(_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: _ F67expanded from macro 'RNP_LOG_FD'I | L E Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ +67 | S O (U vR oC iE d_ )P (AfTvpHor_iiSdnI)t ZffE(p (r+fi dn3)t ,f/ (*"( [fr%desm)(o,)v e"% [s"%:ss%r(dc)]" % "s*,/: %)_d] ", __ Step #3 - "compile-libfuzzer-coverage-x86_64": _f fu| unnc ~~~~~~~~~^~~~~~~~~~~~~~~~~~c_ Step #3 - "compile-libfuzzer-coverage-x86_64": ___,, __SOURCE_PATH_FILE__, __LINE__)/src/rnp/src/lib/crypto/rsa.cpp;: 60\:9 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61expanded from macro 'RNP_LOG' | # Step #3 - "compile-libfuzzer-coverage-x86_64": d72e | f#idneef i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__ L(O_G__FFIDL(Es_t_d e+r rS,O U_R_CVEA__PAARTGHS__S_I)ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /* re/src/rnp/src/lib/logging.hm:o67v:e57 :" srcnote: " expanded from macro 'RNP_LOG_FD'*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | RNP_LOG("failed to load key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defin_e +_ _SSOOUURR/src/rnp/src/librepgp/stream-armor.cpp:671:9: CE_warning: PATadding 'int' to a string does not append to the string [-Wstring-plus-int]H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL E671_ | _ ( _ _ F I L ER_N_P _+L OSGO(U"RnCoE _aPrAmToHr_ ShIeZEa d+e r3" )/;* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": e "src"/src/rnp/src/lib/logging.h :*72/:)22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_/src/rnp/src/lib/crypto/rsa.cppL:O94G:9: _Fnote: D(use array indexing to silence this warningst Step #3 - "compile-libfuzzer-coverage-x86_64": d/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_F__f u(_ I_LE__ (__FCE_PATH_SIZE + 3 /* remove "src" */)enc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:195:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": FIILE__ +L ES_O_U R+ SOUCREC_EP_APTAHT_HS_ISZIEZ E+ +3 3/ */ *r emorveem o"vser c""s r*c/") */ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~| cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -c /src/rnp/src/lib/crypto/hkdf_botan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:199:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  199 | RN/src/rnp/src/lib/crypto/signatures.cppP_LOG("wrong eof"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :174:9/src/rnp/src/lib/logging.h:: 72:22note: : note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72/src/rnp/src/lib/logging.h | :#72d:e22f:i ne note: RNexpanded from macro 'RNP_LOG'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LO G72( | .#.d.e)f iRnNeP _RLNOPG__LFODG((s.t.d.e)r rR,N P___LVOAG__AFRDG(Ss_t_d)er Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_A/src/rnp/src/lib/logging.hR:G67S:_57_:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67/src/rnp/src/lib/logging.h | : 67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'v/src/rnp/src/lib/crypto/rsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": o:i116 d:67)9 | : f pr i warning: n t fadding 'int' to a string does not append to the string [-Wstring-plus-int] ((( Step #3 - "compile-libfuzzer-coverage-x86_64": vfodi )d116,) | "f[ p% sr () i %n st :f %(R(dNf]Pd _)"L,,O G"_([_"%ffsua(in)lc e_%ds_ :,t %o_d_ ]Sl Oo"Ua,Rd C _Ek__efPyuA"Tn)Hc;__F_ Step #3 - "compile-libfuzzer-coverage-x86_64": I,L E| ____ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": ,O U_R_CLE/src/rnp/src/lib/logging.hI_:NP72EA:_T22_H:)_ F;I L\Enote: __ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": | _ _ ^~~~~~~~~~~~~~~~~~~~72L Step #3 - "compile-libfuzzer-coverage-x86_64": | I#NdEe/src/rnp/src/lib/logging.h_f_:i)61n;:e 40 \:R N Step #3 - "compile-libfuzzer-coverage-x86_64": P _note: | LO ^expanded from macro '__SOURCE_PATH_FILE__'G Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": ../src/rnp/src/lib/logging.h.:) 61 :R6140N | :P# _dLeOnote: fGi_expanded from macro '__SOURCE_PATH_FILE__'nFeD Step #3 - "compile-libfuzzer-coverage-x86_64": (_s _t61Sd | OeU#RrdCre,Ef _i_Pn_AeVT AH____FASIROLGUESR_C__E_)_ P( Step #3 - "compile-libfuzzer-coverage-x86_64": A T_| H__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~FF Step #3 - "compile-libfuzzer-coverage-x86_64": IILLEE__/src/rnp/src/lib/logging.h__: 67(+:_57 :_S FOILUnote: ERC_expanded from macro 'RNP_LOG_FD'E__ P Step #3 - "compile-libfuzzer-coverage-x86_64": A+T HS67_OS | UI RZ CE E _+ P 3A T /H(*_v SoIriZedEm) o +vf ep3 r "i/sn*rt fcr("e( mf*od/v))e, Step #3 - "compile-libfuzzer-coverage-x86_64": "" s[| r%cs ~~~~~~~~~^~~~~~~~~~~~~~~~~~"( Step #3 - "compile-libfuzzer-coverage-x86_64": )* /%)s: Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ] ^" Step #3 - "compile-libfuzzer-coverage-x86_64": , __func__, __SOURCE_PA/src/rnp/src/librepgp/stream-packet.cppT:H199_:F9I:L E__note: , use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": LIN/src/rnp/src/lib/logging.hE:_72_:)22;: \ Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/lib/logging.he:f61i:n40e: RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #3 - "compile-libfuzzer-coverage-x86_64": (. .61. | )# dReNfPi_nLeO G___FSDO(UsRtCdEe_rPrA,T H___FVIAL_EA_R_G S(____)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E/src/rnp/src/lib/crypto/signatures.cpp| _:_185 ^ : Step #3 - "compile-libfuzzer-coverage-x86_64": +9 :S OURwarning: /src/rnp/src/lib/logging.hC:E67_adding 'int' to a string does not append to the string [-Wstring-plus-int]:P57A Step #3 - "compile-libfuzzer-coverage-x86_64": :T H185_ | S note: I Z Eexpanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 67 R | /N *P _r Le O mG o(v " ew (r"vosonrigcd ")l b*fi/tp)sr"i Step #3 - "compile-libfuzzer-coverage-x86_64": )n ;t| f Step #3 - "compile-libfuzzer-coverage-x86_64": ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ( Step #3 - "compile-libfuzzer-coverage-x86_64": f| d) ^~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%/src/rnp/src/lib/logging.hs:(72): 22%:s :/src/rnp/src/lib/crypto/rsa.cpp%:d116note: ]: 9expanded from macro 'RNP_LOG'": , Step #3 - "compile-libfuzzer-coverage-x86_64":  _ note: _72f | unc__, _#_dSeOfUiRnCeE _RPNAPT_HL_OFGI_(L.E_._S._, _O)_U LRR Step #3 - "compile-libfuzzer-coverage-x86_64": ICNEP_ N_EP| L_AO_T ~~~~~~~~~^~~~~~~~~~~~~~~~~~G)H Step #3 - "compile-libfuzzer-coverage-x86_64": _;_F FD\I(Ls Step #3 - "compile-libfuzzer-coverage-x86_64": E t_| d_e, ^r Step #3 - "compile-libfuzzer-coverage-x86_64": r_,_ L/src/rnp/src/lib/logging.h_I_:N61:VE40A/src/rnp/src/lib/crypto/ecdh.cpp_:_:_285 A):R;9G :note: S\_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__') | note: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~use array indexing to silence this warning | Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hf::i7261n:/src/rnp/src/lib/logging.he22 :_ _:S67Onote: :U57Rexpanded from macro 'RNP_LOG':C :E Step #3 - "compile-libfuzzer-coverage-x86_64":  40_272note: | :P warnings# Aexpanded from macro 'RNP_LOG_FD'T generateddH. Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": _fnote: F iI67nexpanded from macro '__SOURCE_PATH_FILE__'L | eE Step #3 - "compile-libfuzzer-coverage-x86_64": _ R_ N 61P( | __ #L_ dOF e(GIfv(Lio.E.n.i_e)d_ ) _R +_ NfSSPOpOr_UUiRLRnCOCtEGE_f_(_FP(PDAfA(TdH)Ts_t,HFd _Ie"SLIr[EZr%_E,s_ ( )+_( __%3V_s AF:/_I%*ALd RE]rG_ eS_" ,m_+ o_ _Sv)_OfUeuR Step #3 - "compile-libfuzzer-coverage-x86_64": nC" cEs| __r_ ^Pc, Step #3 - "compile-libfuzzer-coverage-x86_64": A" T _H*__//src/rnp/src/lib/logging.hSS):OIU67 Step #3 - "compile-libfuzzer-coverage-x86_64": Z R:E| C57 E:+ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": P3A Tnote: /H*_expanded from macro 'RNP_LOG_FD' FrIeL Step #3 - "compile-libfuzzer-coverage-x86_64": mEo_ v_67e, | "_ s_ rL cI "N E *_/ _)()v; Step #3 - "compile-libfuzzer-coverage-x86_64": o i\| d Step #3 - "compile-libfuzzer-coverage-x86_64": ) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf(/src/rnp/src/lib/logging.h(:f61d:)40,: /src/rnp/src/librepgp/stream-common.cpp":[%731note: s:9(expanded from macro '__SOURCE_PATH_FILE__':) Step #3 - "compile-libfuzzer-coverage-x86_64": % 61 | #dsnote: e:f%use array indexing to silence this warningdin] Step #3 - "compile-libfuzzer-coverage-x86_64": e _"/src/rnp/src/lib/logging.h_,:S 72O_:U_22Rf:Cu En_cP_note: A_T,expanded from macro 'RNP_LOG'H __ Step #3 - "compile-libfuzzer-coverage-x86_64": _FS IO72LU | ER#_Cd_Ee/src/rnp/src/librepgp/stream-packet.cpp _f:(Pi218_An:_Te13FH :I_R LFNEIP_L_warning: _EL _O+_Gadding 'int' to a string does not append to the string [-Wstring-plus-int] ,(S . Step #3 - "compile-libfuzzer-coverage-x86_64": O_._U .218LR) | IC NER E__N P_P A )_T ;LH O_ \GS _ Step #3 - "compile-libfuzzer-coverage-x86_64": I F Z D| E ( ^RsN+ Step #3 - "compile-libfuzzer-coverage-x86_64": tP d_3Le Or/src/rnp/src/lib/logging.h/:Gr*61(," : wr40_re:_om VnoAgv_ enote: A2 R-"expanded from macro '__SOURCE_PATH_FILE__'GbsSyr Step #3 - "compile-libfuzzer-coverage-x86_64": _tc_e" ) 61l* | # Step #3 - "compile-libfuzzer-coverage-x86_64": e/d n) Step #3 - "compile-libfuzzer-coverage-x86_64": | e| fg ~~~~~~~~~^~~~~~~~~~~~~~~~~~it Step #3 - "compile-libfuzzer-coverage-x86_64": h ^n" Step #3 - "compile-libfuzzer-coverage-x86_64": e) ;_/src/rnp/src/lib/logging.h_ Step #3 - "compile-libfuzzer-coverage-x86_64": :S 67O/src/rnp/src/lib/crypto/signatures.cpp| :U:57 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R185: Step #3 - "compile-libfuzzer-coverage-x86_64": C: E_9PA:/src/rnp/src/lib/logging.hT note: :H72:_expanded from macro 'RNP_LOG_FD'22Fnote: :IL Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warningE __note: Step #3 - "compile-libfuzzer-coverage-x86_64": 67  |  /src/rnp/src/lib/logging.h(expanded from macro 'RNP_LOG' :__ 72 Step #3 - "compile-libfuzzer-coverage-x86_64": F :I 22L72 :E | _#d(_ev note: fo+ii expanded from macro 'RNP_LOG'ndSe)O Step #3 - "compile-libfuzzer-coverage-x86_64": UR fRN72pCP | rE_#i_LdnPOetAGffT(i(H.n(_.efS. dRI))NZ ,RPE N_ "P+_ LLOO3GG(_.F.D.(st)d eRrNrP,_ L_O_GV_AF_DA(RsGtS[d__%e)sr(r, Step #3 - "compile-libfuzzer-coverage-x86_64": )_ _%| VsA:_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~%A Step #3 - "compile-libfuzzer-coverage-x86_64": dR]G S"_,_ )_/src/rnp/src/lib/logging.h_: Step #3 - "compile-libfuzzer-coverage-x86_64": f67 |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :57/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 67 | ( v o i d()v ofipdr)i nftpfr(i(nftdf)(,( f"d[)%,s (")[ %%ss(:)% d%]s :"%,d ]_ _"f,u n_c__f_u,n c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I,L E____L,I N_E__L_I)N;E _\_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | \ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 6161 | | ##ddeeffiinnee ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____ ((____FFIILLEE____ ++ SSOOUURRCCEE__PPAATTHH__SSIIZZEE ++ 33 //** rreemmoovvee ""ssrrcc"" **//)) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:218:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:226:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 226 | RNP_LOG("wrong 4-byte length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: rnote: expanded from macro 'RNP_LOG_FD'r Step #3 - "compile-libfuzzer-coverage-x86_64": , __ V67A | _ A R G S _ _ ) ( Step #3 - "compile-libfuzzer-coverage-x86_64": void /* removeuse array indexing to silence this warning "sr Step #3 - "compile-libfuzzer-coverage-x86_64": c" *//src/rnp/src/lib/logging.h):72 Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:140:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 140 | RNP_LOG("private key not set"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:140:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZEu + 3n c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:146:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | RNP_LOG("failed to load key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:146:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:169:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 169 | RNP_LOG("private key not set"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:169:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67):57 fprintf((fd), "[%s: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: [ 45%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOUcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTRCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -c /src/rnp/src/lib/crypto/dilithium.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:175:9: warning:  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:771:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 771 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": () adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": % s:%d] "175 | , _/src/rnp/src/lib/logging.h:_72func__, :__22: note: SOURCE_expanded from macro 'RNP_LOG'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH72 | #defin_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/crypto/ecdh.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 360:9: warning: 61 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#d Step #3 - "compile-libfuzzer-coverage-x86_64": efi ne __SOUR C67E | _ PATH_FILE__ (__FILE__ + (void S) fprintf((fd) , "[%s() %s:%d] ", __func__, __SO 360OURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:226 | :9: note: use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 RNP_LOG("failed to load key");URCE_PR:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __ V A_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: LONexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #G("indefine __SOURCE_PATvHa_FILE__ (__FILE__ + SOURCE_lPATid cuH_rve forA SIZE + 3 /* rECDSA/EDDSemove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": A"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:360:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOUP_LOG(...) RNP_LOG_RCTH_FILE__, __LINEIn file included from _/src/rnp/src/lib/crypto/ec.cpp:34: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]E_PAT Step #3 - "compile-libfuzzer-coverage-x86_64": | F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, /src/rnp/src/lib/logging.h_:_72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:175:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__ (__FILE__ + SOURCE_P_A) 81 | ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remoTH _ S I ZR:NP_LO72G:(22":T oo note: laexpanded from macro 'RNP_LOG'rg Step #3 - "compile-libfuzzer-coverage-x86_64": e MPI." )72; | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fvi ^~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": n"es rRcN" Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:671:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defineE + 3 /* remPo_LOG(. ./src/rnp/src/lib/logging.h.:)72 :RR22NN:PP __LOnote: G_FD(expanded from macro 'RNP_LOG'sLt Step #3 - "compile-libfuzzer-coverage-x86_64": OdGe (r72.r | .,#. d_e_fV)iA _nRAeNR RNGPS__L_O)G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^* Step #3 - "compile-libfuzzer-coverage-x86_64": /R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG_FD(s/src/rnp/src/lib/logging.ht:67:57: dernote: r,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_ A67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FPI_LE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": _F/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PAT H_| FI ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ (__FILE__ + RSGOSU_R_C) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_SIZE + 3 /* remove "srcD"( s*t/d)er Step #3 - "compile-libfuzzer-coverage-x86_64": r, | /src/rnp/src/lib/logging.h:67:57: __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __ func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/librepgp/stream-common.cpp | :#771define __SOURCE_PATH_FILE__ (__FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SOURCE_PATH_SIZE + | 3 ^/ Step #3 - "compile-libfuzzer-coverage-x86_64": * remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": : 7267: | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:678:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 678 | RNP_LOG("extra data before the header line"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/lib/crypto/rsa.cpp | : 239 : 9 :   warning: (voadding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #3 - "compile-libfuzzer-coverage-x86_64": ) f p239r | i n t f ( ( f d )R,N P"_[L%OsG(()" E%rsr:o%rd ]c o"m,p u_t_ifnugn cR_S_A, u_ _pSaOrUaRmC"E)_;PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _FILE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __LIN/src/rnp/src/lib/logging.hE:_72_:)22;: \ Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG (61. | .#.d) RNePf_iLnOeG __F_DS(OsUtRdCeEr_rP,A T_H__VFAI_LAER_G_S _(__)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Sexpanded from macro 'RNP_LOG_FD'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E + 673 | / * r e m o v(e "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:678:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LO:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 22: vnote: expanded from macro 'RNP_LOG'oi Step #3 - "compile-libfuzzer-coverage-x86_64": d) f 72 | #define RNPG/src/rnp/src/librepgp/stream-common.cpp_FD:(788s:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": p r788i | RNP_tLdOeG("file already exists: '%s'", path); Step #3 - "compile-libfuzzer-coverage-x86_64": | n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": rr/src/rnp/src/lib/logging.h, __VA_LO/src/rnp/src/librepgp/stream-packet.cppG:269:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": : 269 | RNP_LOG("pkt header read failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _t(..72A:22RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:685:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 685 | RNP_LOG("unknown armor header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d[ 46%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -c /src/rnp/src/lib/crypto/dilithium_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": .) RNP_LOG_FD(stderr, __VA_ARf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:239:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:788:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:795:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 795 | RNP_LOG("failed to remove directory: error %d", errno); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:795:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:812:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 812 | RNP_LOG("failed to create file '%s'. Error %d.", path, errno); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:812:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:50:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/ec.cpp:34: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defin Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #def/src/rnp/src/librepgp/stream-armor.cpp:685:9:ine RNP_LOe RNP_LG(...) RNP_LOG note: use array indexing to silence this warningOG(...) RNP_LOG_FD( Step #3 - "compile-libfuzzer-coverage-x86_64": s_FD(stderr, _tderr, __V/src/rnp/src/lib/logging.h:72:A22: note: expanded from macro 'RNP_LOG'__ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS__)/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_L:67:57:  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": Gnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (...) RNP_LOG_FD(stderr, __VA_ARGS_/src/rnp/src/lib/logging.h:67:57: (voidnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: ) fprintf67 | (vnote: expanded from macro 'RNP_LOG_FD'o Step #3 - "compile-libfuzzer-coverage-x86_64": i ((fd),67 | " (v[/src/rnp/src/lib/logging.h%:67:57so(d) fprintf((fdi)d,) "f[p%rsi(n)t f%(s(:f%dd]) ," ," [_%_sf(u)n c%_s_:,% d_]_ S"O,U __fuRnCcE___P,A T_H__SFOILEU_R_C,E __LINE___PATH)_;F I\LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _LINE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f ine note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": U RCE61_ | P#AdTeHf_iFnIeL E__SO_U_R C(E___PFAITLH:E_ ) %s:%d] ", _note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _func____ + SO, __SOURCFUIE_PATHRCE_PATH__LEF_ILE__, _SIZE __ +L 67INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defi(_n 3 /* r_F | IeLmove "sE_ _r c" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((f+ SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:690:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | RNP_LOG("allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:690:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:738:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 738 | RNP_LOG("failed to peek line: unexpected end of data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d]/src/rnp/src/librepgp/stream-sig.cpp :"94,: 9_:_ funwarning: c__adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURC E94_ | P A T H _ F I L ER_N_P,_ L_O_GL(I"NuEn_k_n)o;w n\ k Step #3 - "compile-libfuzzer-coverage-x86_64": e y| /s ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": g versi/src/rnp/src/lib/logging.ho:n61:: 40%:d ", note: (iexpanded from macro '__SOURCE_PATH_FILE__'nt Step #3 - "compile-libfuzzer-coverage-x86_64": ) pgp v61e | r#)d;ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE/src/rnp/src/lib/logging.h_:P72A:T22H:_ FILnote: E_expanded from macro 'RNP_LOG'_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _72_ | F#IdLeEf_i_n e+ RSNOPU_RLCOEG_(P.A.T.H)_ SRINZPE_ L+O G3_ F/D*( srtdeermro,v e_ _"VsAr_cA"R G*S/_)_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-armor.cpp67: | 738 : 17 : (vonote: iduse array indexing to silence this warning) Step #3 - "compile-libfuzzer-coverage-x86_64": fpr/src/rnp/src/lib/logging.hi:n72t:f22(:( fd)note: , expanded from macro 'RNP_LOG'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s() %72s | :#%dde]f i"n,e _R_NfPu_nLcO_G_(...,) _R_NSPO_ULROCGE__FPDA(TsHt_dFeIrLrE,_ __,_ V_A__LAIRNGES____)); Step #3 - "compile-libfuzzer-coverage-x86_64": \ | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6157::40 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH___S,I Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c," _*_/L)IN Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _) ~~~~~~~~~^~~~~~~~~~~~~~~~~~; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOU/src/rnp/src/librepgp/stream-sig.cppR:C94E:_9P:A TH_note: SIuse array indexing to silence this warningZE Step #3 - "compile-libfuzzer-coverage-x86_64": +/src/rnp/src/lib/logging.h :372 :/22*: remnote: ovexpanded from macro 'RNP_LOG'e Step #3 - "compile-libfuzzer-coverage-x86_64": " s72r | c#"d e*f/i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57/src/rnp/src/librepgp/stream-armor.cpp:741:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 741 | RNP_LOG("Too long armor header - truncated."); Step #3 - "compile-libfuzzer-coverage-x86_64": | : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* note: remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-armor.cpp:741:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:  note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  d), " [ % s((v)o %s:%d] ", __func__, __i/src/rnp/src/librepgp/stream-packet.cpp:269:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": d) fpr/src/rnp/src/lib/logging.hi:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hSnOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": t/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd), /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": " 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:848:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 848 | RNP_LOG("target path already exists"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:848:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:860:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 860 | RNP_LOG("failed to remove directory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/crypto/ec.cpp:note: 125:expanded from macro 'RNP_LOG_FD'9: Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: 67 |  adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": (125v | o i d ) f p r iRnNtPf_(L(OfGd()",A l"l[o%csa(t)i o%ns :f%adi]l e"d," )_;_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SOUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_FILE__, :_61_:L40I:N E__note: );expanded from macro '__SOURCE_PATH_FILE__' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P A61TH_FILE__ (__FILE__ + SOURCE_PA | T#Hd_eSfIiZnEe +_ _3S O/U*R CrEe_mPoAvTeH _"FsIrLcE"_ _* /()__ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:860:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(st/src/rnp/src/librepgp/stream-packet.cppd:e273r:r9,: __Vwarning: A_Aadding 'int' to a string does not append to the string [-Wstring-plus-int]RG Step #3 - "compile-libfuzzer-coverage-x86_64": S__) Step #3 - "compile-libfuzzer-coverage-x86_64": 273| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 :R57N:P _LOnote: G(expanded from macro 'RNP_LOG_FD'"b Step #3 - "compile-libfuzzer-coverage-x86_64": a d67 | p a c k e t h e(avdoeird:) 0x%f0p2rxi%n0t2fx("(,f dh)d,r 2"[[0%]s,( )h d%rs2:[%1d]]) ;", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__, 72_ | _#LdIeNfEi_n_e) ;R N\P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^. Step #3 - "compile-libfuzzer-coverage-x86_64": ..)/src/rnp/src/lib/logging.h :R61N:P40_:L OG_note: FDexpanded from macro '__SOURCE_PATH_FILE__'(s Step #3 - "compile-libfuzzer-coverage-x86_64": t d61e | r#rd,e f_i_nVeA __A_RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE_/src/rnp/src/lib/logging.h_: 67(:_57_:F ILEnote: __expanded from macro 'RNP_LOG_FD' + Step #3 - "compile-libfuzzer-coverage-x86_64": SO U67R | C E _ P A T H _ S(IvZoEi d+) 3f p/r*i nrtefm(o(vfed )",s r"c["% s*(/)) % Step #3 - "compile-libfuzzer-coverage-x86_64": s :| %d ^] Step #3 - "compile-libfuzzer-coverage-x86_64": ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + /src/rnp/src/librepgp/stream-common.cppS:O866U:R13C:E _PAwarning: TH_adding 'int' to a string does not append to the string [-Wstring-plus-int]SI Step #3 - "compile-libfuzzer-coverage-x86_64": ZE + 8663 | / * r e m o v e " sRrNcP"_ L*O/G)(" Step #3 - "compile-libfuzzer-coverage-x86_64": f a| il ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": d to rename temporary path to/src/rnp/src/librepgp/stream-packet.cpp :t273a:r9g:e t fnote: iluse array indexing to silence this warninge: Step #3 - "compile-libfuzzer-coverage-x86_64": %s",/src/rnp/src/lib/logging.h :s72t:r22e:r rornote: (eexpanded from macro 'RNP_LOG'rr Step #3 - "compile-libfuzzer-coverage-x86_64": no)) ;72 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne RNP/src/rnp/src/lib/logging.h_:L72O:G22(:. ..)note: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O72G | _#FdDe(fsitndeer rR,N P___LVOAG_(A.R.G.S)_ _R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(s/src/rnp/src/lib/logging.ht:d67e:r57r:, __note: VAexpanded from macro 'RNP_LOG_FD'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__) 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%/src/rnp/src/lib/logging.h:67:e __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | /src/rnp/src/librekey/key_store_pgp.cpp#:d50e:f9i:n e note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:(72.:.22.:) RNnote: P_expanded from macro 'RNP_LOG'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD( s72tderr, | _#_dVeAf_iAnReG SR_N_P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RNP_LOG_FD/src/rnp/src/lib/logging.h(:s67t:d57e:r r, note: __expanded from macro 'RNP_LOG_FD'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS_ _67) |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (vo/src/rnp/src/lib/logging.hi:d67): 57f:p rinnote: tfexpanded from macro 'RNP_LOG_FD'(( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), "67[ | % s ( ) % s : %(dv]o i"d,) _f_pfruinnct_f_(,( f_d_)S,O U"R[C%Es_(P)A %s:%d] ", __TfHu_nFcI_L_E,_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE_/src/rnp/src/lib/logging.h_:)61;: 40\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6161: | 40#:d efinote: neexpanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOU R61C | E#_dPeAfTiHn_eF I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U R(C_E__FPIALTEH___S I+Z ES O+U R3C E/_*P ArTeHm_oSvIeZ E" s+r c3" /**/ )re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ec.cpp:125:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)/src/rnp/src/librekey/key_store_pgp.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 51 :| 9: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | RNP_LOG_KEY_PKT("failed to create subkey %s", tskey.subkey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-sig.cpp::72116::229:: note: warning: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72116 | | # d e f i n e RRNNPP__LLOOGG((.".w.r)o nRgN Pu_iLdO"G)_;FD Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ec.cpp( :s| 138t: ^~~~~~~~~~~~~~~~~~~~d9 Step #3 - "compile-libfuzzer-coverage-x86_64": e:r r, warning: /src/rnp/src/lib/logging.h_:_72Vadding 'int' to a string does not append to the string [-Wstring-plus-int]:A22_ Step #3 - "compile-libfuzzer-coverage-x86_64": :A RG S138note: _ |  _expanded from macro 'RNP_LOG' )  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #RdN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~eP Step #3 - "compile-libfuzzer-coverage-x86_64": f_iLnOeG (R"NKPe/src/rnp/src/lib/logging.h_y:L 67O:gG57e(:n. e.r.note: a)t expanded from macro 'RNP_LOG_FD'iRoNn Step #3 - "compile-libfuzzer-coverage-x86_64": P _fLaOiGl_e F67d | D" () s; t d Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": v_o_iVdA)_/src/rnp/src/lib/logging.h A:fR72pG:rSi22_n:_ t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": (note: f| dexpanded from macro 'RNP_LOG'), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": "[ %72/src/rnp/src/lib/logging.h | s:(#67)d:e 57f:%is n:e% note: dRN]expanded from macro 'RNP_LOG_FD' P_" Step #3 - "compile-libfuzzer-coverage-x86_64": L,O G_67(_ | .f .u . n) c _ _R ,N P __(_LvSOoOGiU_RdFC)DE (_fsPptArdTieHnr_trFf,(I L(_Ef__dV)_A,_ ,A" R[_G_%SLs_I(_N))E _% Step #3 - "compile-libfuzzer-coverage-x86_64": _s) :;| % d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\] Step #3 - "compile-libfuzzer-coverage-x86_64": " Step #3 - "compile-libfuzzer-coverage-x86_64": , | _ ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h_: Step #3 - "compile-libfuzzer-coverage-x86_64": f67u:n57c:_ _, /src/rnp/src/lib/logging.hnote: _:_61expanded from macro 'RNP_LOG_FD'S:O40 Step #3 - "compile-libfuzzer-coverage-x86_64": U:R C E67_note: | P Aexpanded from macro '__SOURCE_PATH_FILE__' T H Step #3 - "compile-libfuzzer-coverage-x86_64": _ F I L E(_ v61_o | ,i# d_)_d LfeIfpNriEin_en_t) f;( _(_\fSdO Step #3 - "compile-libfuzzer-coverage-x86_64": )U ,| RC" ^~~~~~~~~~~~~~~~~~~~E[ Step #3 - "compile-libfuzzer-coverage-x86_64": _%PsA(/src/rnp/src/lib/logging.hT):H 61_%:Fs40I::L% dE]_ note: "_, expanded from macro '__SOURCE_PATH_FILE__' (__ Step #3 - "compile-libfuzzer-coverage-x86_64": __f u61nF | cI#_dL_e,fE i___n _e+S OS_OU_URSRCOECU_ER_PCPAAETT_HHP_A_FTISHL_IEF_IZ_L,EE _ __+_ 3 /* L(rIe_mNo_EvFe_I _L)E"_;s_ r \c+" Step #3 - "compile-libfuzzer-coverage-x86_64": *S/ O)| U Step #3 - "compile-libfuzzer-coverage-x86_64": R ^~~~~~~~~~~~~~~~~~~~C| Step #3 - "compile-libfuzzer-coverage-x86_64": E ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": P/src/rnp/src/lib/logging.hA:T61H:_40S:I ZE note: + expanded from macro '__SOURCE_PATH_FILE__'3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* re m61o | v#ed e"fsirnce" _*_/S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": AT/src/rnp/src/librekey/key_store_pgp.cppH:_51F:I9L:E __ note: (_use array indexing to silence this warning_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__/src/rnp/src/lib/logging.h :+91 :S13O:U RCEnote: _Pexpanded from macro 'RNP_LOG_KEY_PKT'A/src/rnp/src/librepgp/stream-sig.cppT: Step #3 - "compile-libfuzzer-coverage-x86_64": H116_: S9I91: | Z E   + note:  3use array indexing to silence this warning  / Step #3 - "compile-libfuzzer-coverage-x86_64": * /src/rnp/src/lib/logging.hr :eR72mN:oP22_v:Le O"Gsnote: r(expanded from macro 'RNP_LOG'mcs" Step #3 - "compile-libfuzzer-coverage-x86_64": g* /,72) | "#u Step #3 - "compile-libfuzzer-coverage-x86_64": d ne| kfnio ~~~~~~~~~^~~~~~~~~~~~~~~~~~nw Step #3 - "compile-libfuzzer-coverage-x86_64": en "R)N;P _ L OG ( . . . ) R N P _/src/rnp/src/lib/crypto/ec.cpp L: O 138G: _9 F : D ( s t note: d euse array indexing to silence this warning r r Step #3 - "compile-libfuzzer-coverage-x86_64": , /src/rnp/src/lib/logging.h _: _72V:A 22_ : A R G S note: _ _ expanded from macro 'RNP_LOG')   Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | ^# Step #3 - "compile-libfuzzer-coverage-x86_64": d  ef/src/rnp/src/lib/logging.h i :n67 e : R 57 N:\P _L Step #3 - "compile-libfuzzer-coverage-x86_64": O note: | G(expanded from macro 'RNP_LOG_FD' ^. Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64": .) 67R | /src/rnp/src/lib/logging.hN :P 72_ L: O22 G: _ F note: D(vexpanded from macro 'RNP_LOG'oi Step #3 - "compile-libfuzzer-coverage-x86_64": d) f p72r | i#ndteff(si((57std:e rfr,note: _dexpanded from macro 'RNP_LOG_FD'_),Vne RNP(_L)O G%(s.:.%.d)] R"N,P _/src/rnp/src/librepgp/stream-armor.cpp:745_L:O_17fG_FD(:us ntc_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__d Step #3 - "compile-libfuzzer-coverage-x86_64": SeOrU rR745,C | E _ P A T H __ _F VI AL _E A_ R_ , _ _RLNIPN_EL_O_G)(;" W\arning: no empty line after the bas Step #3 - "compile-libfuzzer-coverage-x86_64": e 64 headers"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define 67R | N P"_[L%Os G A((.) _ . .% )A RR(GNvSPo_i__dL))O G Step #3 - "compile-libfuzzer-coverage-x86_64": f_ F| pDr( ^is Step #3 - "compile-libfuzzer-coverage-x86_64": nttdfe/src/rnp/src/lib/logging.h(r:(r67f:,57d ):_, _ V"A[note: _%Aexpanded from macro 'RNP_LOG_FD'sR(G Step #3 - "compile-libfuzzer-coverage-x86_64": )S _ %_67s) | : % Step #3 - "compile-libfuzzer-coverage-x86_64": d ]|  " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ , Step #3 - "compile-libfuzzer-coverage-x86_64":  _(_v/src/rnp/src/lib/logging.hfo:uin67dc:)_57 _:f, p r_i_note: nStOexpanded from macro 'RNP_LOG_FD'fU(R Step #3 - "compile-libfuzzer-coverage-x86_64": (Cf Ed67_) | P, A T" H[ _% sF (I )L E%(_sv_:o,%i dd_])_ L"fI,pN rE__);_i _n\tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ,GS__ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __sexpanded from macro 'RNP_LOG_FD':%d] ", _f_ufnucn_c__,_ ,_ __S_OURCE_PATH_FILE_ "/src/rnp/src/lib/logging.h[:%61s() %s:S%d] ",S __fu_ Step #3 - "compile-libfuzzer-coverage-x86_64": nc,_ __, _ OU67R | L I N _E __(_Sv)OoU;i dR\)C CE Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _P| PAT ^AH Step #3 - "compile-libfuzzer-coverage-x86_64": T_HF_IFL/src/rnp/src/lib/logging.hIE:L_61E_:_,40_ : _ (_L_I_note: NFEIexpanded from macro '__SOURCE_PATH_FILE__'_L_E) Step #3 - "compile-libfuzzer-coverage-x86_64": _;_ \61+ Step #3 - "compile-libfuzzer-coverage-x86_64": | #S| dOe ^~~~~~~~~~~~~~~~~~~~Uf Step #3 - "compile-libfuzzer-coverage-x86_64": RiCnEe/src/rnp/src/lib/logging.h_ P:_A61_T:SH40O_:US RICZEnote: E + 3_ P/A*Texpanded from macro '__SOURCE_PATH_FILE__' Hr_e Step #3 - "compile-libfuzzer-coverage-x86_64": FmIoLvE e_ 61_" | s(#r_cde"f i*n/e) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:745:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72/src/rnp/src/librepgp/stream-packet.cpp:278:9: | #dwarning: efiadding 'int' to a string does not append to the string [-Wstring-plus-int]ne Step #3 - "compile-libfuzzer-coverage-x86_64": RNP _L278O | G ( . . . ) R NRPN_PL_OLGO_GF(D"(fsatidleerdr ,t o_ _rVeAa_dA RpGkSt_ _header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: :note: Ofp_rFILE_/src/rnp/src/lib/logging.h_ + SOURCE_PATH_SIZE + 3 :/72expanded from macro 'RNP_LOG_FD':22*i40n: UrRCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_ P67A | T H _ F I L E _ _( v(o_i_dF)I LfEp_r_i n+t fS(O(UfRdC)E,_ P"A[T%Hs_(S)I Z%Es :+% d3] /"*, r_e_mfouvnec _"_s,r c_"_ S*O/U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:759:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 759 | RNP_LOG("malloc failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:759:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG': note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~tf( Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72( | #define RNP_LOG(/src/rnp/src/lib/logging.h:67fd), "[%s() %s:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ...) R:%d] ", NP_LOG__func__, (voi_dFD(st derr, __VA_) fpr__SOUintf(RCE_PATH_FIL(fd), "A[R%GsS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:E67_:_57,: _() %s:%d] ", __LINE_note: expanded from macro 'RNP_LOG_FD'_); Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _func__, __SO U (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:780:13: warning: enote: expanded from macro '__SOURCE_PATH_FILE__'m Step #3 - "compile-libfuzzer-coverage-x86_64": ove " 61s\ | r#d Step #3 - "compile-libfuzzer-coverage-x86_64": e fiRneC cE"_ P*A/T)H_Fadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__, __ Step #3 - "compile-libfuzzer-coverage-x86_64": L |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 780 | 61 | #define __SO|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": S 61 | #define __SOURCE_PATH_FILE__OUURCE_PATH_FILE (__FILE__ + SRCEO_PATURCE_PATH_SIZE + 3 H/_FILE__ (*_ _r Fe m ove I"LsEr_c" __ (__FILE__ + _SO + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:866:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:871:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/rnp_key_store.cpp871: | 70 : 13 :   warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG("%s", e70. | w h a t ( ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": | R ^~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG("/src/rnp/src/lib/logging.hC:a72n:'22t: open G10 directory %s: %s", path.c_str(), strerror(errnonote: )); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": */src/rnp/src/lib/logging.h:72:22: /)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, __VA_ARGS_ _72) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": f/src/rnp/src/lib/logging.h:67in:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | e R N U(void) Pfprintf((fd), "[%s() %s_:LOG(...) RNP_LOG_FD%d(stderr, _]R "_, V_A__ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": unc/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67, | _ (_SOvoUCid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:70:13: /src/rnp/src/librepgp/stream-common.cpp:871warning: :9:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 :7022 | :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #RdNePf_iLnOeG (R"NfPa_iLlOeGd( .t.o. )s kRiNpP _pLaOcGk_eFtD (astt d%e"r rP,R I_u_6V4A,_ ApRpGoSs_)_;) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6772::5722:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6772 | | # d e f i n e ( vRoNiPd_)L OfGp(r.i.n.t)f (R(NfPd_)L,O G"_[F%Ds((s)t d%esr:r%,d ]_ _"V,A __A_RfGuSn_c__)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_/src/rnp/src/librepgp/stream-dump.cpp,: Step #3 - "compile-libfuzzer-coverage-x86_64": 824_ :_679L | :I N E _ warning: _ ) ; adding 'int' to a string does not append to the string [-Wstring-plus-int] \( Step #3 - "compile-libfuzzer-coverage-x86_64": v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 824f | p r /src/rnp/src/lib/logging.hi :n61 t: f40 (: ( fRdNnote: )P,_expanded from macro '__SOURCE_PATH_FILE__' L"O Step #3 - "compile-libfuzzer-coverage-x86_64": [G%(s "(61%) | s #%"ds,e: %feid.n]whae t "(_,)_ )S_;O_Uf Step #3 - "compile-libfuzzer-coverage-x86_64": Ru Cn| Ec__ ^~~~~~~~~~~~~~~~~~~~~~~P_ Step #3 - "compile-libfuzzer-coverage-x86_64": A,T H___FSI/src/rnp/src/lib/logging.hOL:UE72R_C:_E22 _:(P _A_TFHnote: I_LFEexpanded from macro 'RNP_LOG'I__ + LSE Step #3 - "compile-libfuzzer-coverage-x86_64": O_U _R72,C | E#__d_PeLAfITiNHnE_e_S _IR)ZN;EP _\+/src/rnp/src/lib/crypto/ec.cppL :O Step #3 - "compile-libfuzzer-coverage-x86_64": 3196G :(9| /.:*. ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": r.e)m warning: o/src/rnp/src/lib/logging.hRv:Ne61Padding 'int' to a string does not append to the string [-Wstring-plus-int] :_"40L Step #3 - "compile-libfuzzer-coverage-x86_64": s:O r G196c_ | F note: D ( expanded from macro '__SOURCE_PATH_FILE__'s t Step #3 - "compile-libfuzzer-coverage-x86_64": d e 61r | rR#,Nd eP_f__iLVA_nOAeGR (G_RC""S_Ee_ Sx_*Op)/Ue)Rc Step #3 - "compile-libfuzzer-coverage-x86_64": C Step #3 - "compile-libfuzzer-coverage-x86_64": t E e| _| dP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A ^g Step #3 - "compile-libfuzzer-coverage-x86_64": T Step #3 - "compile-libfuzzer-coverage-x86_64": eH_n_FPeI/src/rnp/src/lib/logging.hArL:TiE67Hc_:__57F :I( L_E__Fnote: _I,Lexpanded from macro 'RNP_LOG_FD' E__ Step #3 - "compile-libfuzzer-coverage-x86_64": __L I+ N 67ES | _O _U )R ;C E \_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A | T(Hv ^~~~~~~~~~~~~~~~~~~~_o Step #3 - "compile-libfuzzer-coverage-x86_64": SiIdZ)E /src/rnp/src/lib/logging.h f:+p61 r:3i40 n:/t *f (r(efmdo)v,enote: ""expanded from macro '__SOURCE_PATH_FILE__'[s%r Step #3 - "compile-libfuzzer-coverage-x86_64": sc(" ) 61 * | %/#s)d:e% Step #3 - "compile-libfuzzer-coverage-x86_64": fd i]| n e" ,_ _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_S Step #3 - "compile-libfuzzer-coverage-x86_64": _OfUuRnCcE__PATH_FILE__ (__FILE___ ,+ _S_OSUORURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: C/src/rnp/src/librepgp/stream-key.cpp:70:13: E_Pnote: ATuse array indexing to silence this warningH_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZ/src/rnp/src/lib/logging.hE: 72+: 223: /* note: reexpanded from macro 'RNP_LOG'mo Step #3 - "compile-libfuzzer-coverage-x86_64": ve "s r72c | "# d*e/f)in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/librekey/rnp_key_store.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 70| :13 ^:/src/rnp/src/librekey/key_store_pgp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :51:note: 9:use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6772::5722:: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | RNP_LOG_KEY_PKT("failed to create subkey %s", tskey.subkey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:97:9: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG(msg, keyidhex);  \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp :61909 | :#13d:e finwarning: e _adding 'int' to a string does not append to the string [-Wstring-plus-int]_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE _909P | A T H _ F I L E _ _ ( _R_NFPI_LLEO_G_( "+f aSiOlUeRdC Et_oP AcTrHe_aStIeZ Et e+m p3o r/a*r yr efmiolvee w"istrhc "t e*m/p)late '%Es' _.P pAETrHri_note: rmSoeIexpanded from macro '__SOURCE_PATH_FILE__'r Z cE Step #3 - "compile-libfuzzer-coverage-x86_64": %u rd+ 3 /* v. 61e"r | e",#m)do; Step #3 - "compile-libfuzzer-coverage-x86_64": | evRNP_LOG("unknonote: wnexpanded from macro 'RNP_LOG' h Step #3 - "compile-libfuzzer-coverage-x86_64": eader note: '%72s | expanded from macro 'RNP_LOG_FD''#"d Step #3 - "compile-libfuzzer-coverage-x86_64": ,e f67h | ie na ed Re Nr P) _; L (O Step #3 - "compile-libfuzzer-coverage-x86_64": vG o(| i.d. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~). Step #3 - "compile-libfuzzer-coverage-x86_64": )f pRrNiP/src/rnp/src/lib/logging.hn_:tL72fO:(G22_(:Ff Dd()s,note: t dexpanded from macro 'RNP_LOG'"e[r Step #3 - "compile-libfuzzer-coverage-x86_64": %rs,( )72_ | _%#VsdA:e_%fAdi]RnG e"S _,R_ N)_P__ Step #3 - "compile-libfuzzer-coverage-x86_64": fL uO| nGc( ^_. Step #3 - "compile-libfuzzer-coverage-x86_64": _.,. )_/src/rnp/src/lib/logging.h _:RS67NO:PU57_R:LC OEG__Pnote: AFTDexpanded from macro 'RNP_LOG_FD'H(_s Step #3 - "compile-libfuzzer-coverage-x86_64": FtId Le67Er | _r _,, __ __ LV IA N_ EA(_Rv_Go)Si;_ d_\)) Step #3 - "compile-libfuzzer-coverage-x86_64":  f Step #3 - "compile-libfuzzer-coverage-x86_64": | p r| ^i Step #3 - "compile-libfuzzer-coverage-x86_64": n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": f(/src/rnp/src/lib/logging.h(:/src/rnp/src/lib/logging.h61f::d6740):,:57 :" note: expanded from macro '__SOURCE_PATH_FILE__'[ Step #3 - "compile-libfuzzer-coverage-x86_64": %snote: ( 61)expanded from macro 'RNP_LOG_FD' | #% Step #3 - "compile-libfuzzer-coverage-x86_64": ds e:67f% | id n] e " ,_ _ _S O_ Uf(uRvnCoEci__dP_)A, T fH_p__rFSiIOnLUtERf_C(_E( _f(Pd_A)_T,FH I_"LF[IE%L_s_E( _)+_ , %S /src/rnp/src/librekey/key_store_kbx.cpps:O_:75U_R%:LCd9IE]:N_ EP"A_,T_ Hwarning: )__;_SIadding 'int' to a string does not append to the string [-Wstring-plus-int] fZ\uE Step #3 - "compile-libfuzzer-coverage-x86_64": n Step #3 - "compile-libfuzzer-coverage-x86_64": c+ _| _ 3, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 75/_ | *_  S /src/rnp/src/lib/logging.hrO :eU 61mR :oC 40vE :e_ PR"ANsTPnote: rHc__"Lexpanded from macro '__SOURCE_PATH_FILE__'F OI Step #3 - "compile-libfuzzer-coverage-x86_64": *GL/ (E)61"_ | T#od_e Step #3 - "compile-libfuzzer-coverage-x86_64": o, f | si_mn_ ^ael L Step #3 - "compile-libfuzzer-coverage-x86_64": l_I _NKSEBO_UX_R )Cb;lE o_\PbA. Step #3 - "compile-libfuzzer-coverage-x86_64": T" H)| _;F ^~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": L | E_/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_: Step #3 - "compile-libfuzzer-coverage-x86_64": 61(:_40_:F I/src/rnp/src/lib/logging.hL:Enote: 72_:_expanded from macro '__SOURCE_PATH_FILE__'22 :+ Step #3 - "compile-libfuzzer-coverage-x86_64":  S61Onote: | U#Rexpanded from macro 'RNP_LOG'dCeE Step #3 - "compile-libfuzzer-coverage-x86_64": f_iP nA72eT | H#__d_SeSIfOZiUEnR eC +E R_PAT3H _/NF*PI _LrLEeO_mG_o( v.(e._ ._")Fs IrRLcNE"P_ _*_L/ O)+G _ Step #3 - "compile-libfuzzer-coverage-x86_64": SF OD| U(Rs ^C Step #3 - "compile-libfuzzer-coverage-x86_64": tEd_ePrArT,H __S_IVZAE_ A+R G3S _/_*) r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "src" /src/rnp/src/lib/logging.h*:/67):57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprint/src/rnp/src/librepgp/stream-armor.cppf:(780(:f13d:) , "note: [%use array indexing to silence this warnings( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %/src/rnp/src/lib/logging.hs::72%:d22]: ", note: __expanded from macro 'RNP_LOG'fu Step #3 - "compile-libfuzzer-coverage-x86_64": nc _72_ | ,# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R,N P___LLOI/src/rnp/src/librepgp/stream-key.cppGN:_E88F_:D_17():s; t d\ewarning: r Step #3 - "compile-libfuzzer-coverage-x86_64": radding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/librepgp/stream-sig.cpp ,e | Step #3 - "compile-libfuzzer-coverage-x86_64": _"_ sV88 ^~~~~~~~~~~~~~~~~~~~rA | Step #3 - "compile-libfuzzer-coverage-x86_64": c_ "A R */src/rnp/src/lib/logging.hG :S/ 61_:) _40 ): Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  note: | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' ^  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": R N61/src/rnp/src/lib/logging.hP | :_#/src/rnp/src/librepgp/stream-packet.cpp67Ld::Oe27857Gf::(i9 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ine Step #3 - "compile-libfuzzer-coverage-x86_64": | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH/src/rnp/src/librekey/key_store_pgp.cpp_:F51I:L9/src/rnp/src/lib/logging.hE:_ _: (note: 72_:_use array indexing to silence this warning22FI Step #3 - "compile-libfuzzer-coverage-x86_64": :L E/src/rnp/src/lib/logging.h_:_97 :+note: 9 :S Oexpanded from macro 'RNP_LOG'URnote: Step #3 - "compile-libfuzzer-coverage-x86_64": CEexpanded from macro 'RNP_LOG_KEY_PKT'_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T72 H | 97_ | S I# Zd Ee f+ i3 nR/N*Pe _rL eOmGo(vRmeNs Pg_/src/rnp/src/librekey/rnp_key_store.cpp",L:s79 Or:kGc17ey(":i. d.*h./e))warning: x )R; Step #3 - "compile-libfuzzer-coverage-x86_64": N adding 'int' to a string does not append to the string [-Wstring-plus-int]P | _  Step #3 - "compile-libfuzzer-coverage-x86_64": L O ~~~~~~~~~^~~~~~~~~~~~~~~~~~ G Step #3 - "compile-libfuzzer-coverage-x86_64": _ 79F | D ( s t d e r r , _ _ V A _ ARRNGPS__L_/src/rnp/src/librepgp/stream-dump.cpp ): 824 : Step #3 - "compile-libfuzzer-coverage-x86_64": 9 : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64":  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h /src/rnp/src/lib/logging.h: :67 72: :57 22: :   note: note:  expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # 67d e | f i n e R N P _ L O\(G(v Step #3 - "compile-libfuzzer-coverage-x86_64": .o .i| .d)) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RfNpPr/src/rnp/src/lib/logging.h_i:Ln72Ot:Gf(22_(:Ff Dd()snote: ,t d"expanded from macro 'RNP_LOG'e[r Step #3 - "compile-libfuzzer-coverage-x86_64": %r s,72 | (_#)_d Ve%Afs_iA:nR%eGd S]R_N _P")_, L Step #3 - "compile-libfuzzer-coverage-x86_64": _O _G| f(un. ^c. Step #3 - "compile-libfuzzer-coverage-x86_64": _._), /src/rnp/src/lib/logging.hR_:N67_P:S57_O:L UOGR_note: CFEDexpanded from macro 'RNP_LOG_FD'_(Ps Step #3 - "compile-libfuzzer-coverage-x86_64": AtTdH e_67rF | rI , L E_ __ V _A ,_ A(_RvGo_SiL_dI_))N fE Step #3 - "compile-libfuzzer-coverage-x86_64": p _r_| i)n ^;t Step #3 - "compile-libfuzzer-coverage-x86_64": f(\(f/src/rnp/src/lib/logging.hd:)67,: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 ":| [ %s ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": note: ) expanded from macro 'RNP_LOG_FD'%s Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h::% d67]61 | :" 40,: _ _ fnote: u n(cexpanded from macro '__SOURCE_PATH_FILE__'v_o_i,d Step #3 - "compile-libfuzzer-coverage-x86_64": )_ _fS pO61rU | iR#nCdteEf_f(P(iAfTndH)e_, F _I_"LS[EO%_Us_(,R) C _%Es_:_%PLdI]AN E"T_,H_ _)_F;_I fL\uEn_ Step #3 - "compile-libfuzzer-coverage-x86_64": c_ _ _| (,_ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ___FSIOUL/src/rnp/src/lib/logging.hR:C61EE:__40_:P A+T Hnote: _SFOexpanded from macro '__SOURCE_PATH_FILE__'IULR Step #3 - "compile-libfuzzer-coverage-x86_64": EC_ _E61,_ | #_Pd_AeLfITiNHEn__eS_ I)_Z;_E S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R+C E| 3_ ^P/ Step #3 - "compile-libfuzzer-coverage-x86_64": AT*H /src/rnp/src/lib/logging.h_:r61F:Ie40L:mE _o_v note: e(_ _expanded from macro '__SOURCE_PATH_FILE__'"Fs Step #3 - "compile-libfuzzer-coverage-x86_64": IrLcE"_ _* / 61+ | )#SdO Step #3 - "compile-libfuzzer-coverage-x86_64": eU fRiC| nEe_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ P Step #3 - "compile-libfuzzer-coverage-x86_64": _A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o /src/rnp/src/lib/crypto/ec.cppv(:_e196_ :F"9IsL:rE c_"_ *+/ )S Step #3 - "compile-libfuzzer-coverage-x86_64": note: O| UR ^use array indexing to silence this warningC Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64": _PA/src/rnp/src/lib/logging.hT:H72_:S22I:Z E +note: 3expanded from macro 'RNP_LOG' / Step #3 - "compile-libfuzzer-coverage-x86_64": * r72e | m#odveef i"nser cR"N P*_/L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ^) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%/src/rnp/src/librekey/key_store_pgp.cpps:(52): 9%:s :%dwarning: ] "adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #3 - "compile-libfuzzer-coverage-x86_64": __func __52, | _ _ S O U R C E _RPNAPT_HL_OFGI_LKEE_Y_(," p_r_iLmIaNrEy_ _k)e;y \is Step #3 - "compile-libfuzzer-coverage-x86_64": %| s" ^, Step #3 - "compile-libfuzzer-coverage-x86_64": pk/src/rnp/src/lib/logging.he:y61):;40: Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #d/src/rnp/src/lib/logging.he:f77i:n13e: __Snote: OUexpanded from macro 'RNP_LOG_KEY'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P A77T | H _ F I L E _ _ ( _ _ FRINLPE__L_O G+( mSsOgU,R C"E(_nPuAlTlH)_"S)I;Z E + 3 / * r e m o v e " s r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fpri ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~nt/src/rnp/src/librepgp/stream-dump.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": f:(893(:f9d:) , "warning: [%sadding 'int' to a string does not append to the string [-Wstring-plus-int]( ):910 Step #3 - "compile-libfuzzer-coverage-x86_64": | %171 s:893 :13 | %: d ]  " warning: ,  _ adding 'int' to a string does not append to the string [-Wstring-plus-int]_Rf Step #3 - "compile-libfuzzer-coverage-x86_64": NuPn_cL_O_G,( "_%_sS"O,U Re C.171Ew | _h Pa At T( H ) _ )F ;I L Step #3 - "compile-libfuzzer-coverage-x86_64": ER _N| _P,_ ^~~~~~~~~~~~~~~~~~~~~~~ L Step #3 - "compile-libfuzzer-coverage-x86_64": _O_GL(I/src/rnp/src/lib/logging.h"N:wE72r_:o_22n):g; s\inote: Step #3 - "compile-libfuzzer-coverage-x86_64": g nexpanded from macro 'RNP_LOG'| a Step #3 - "compile-libfuzzer-coverage-x86_64": t ^~~~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": r72e | #/src/rnp/src/lib/logging.htd:ae61fg:i:40n :e% dR"Nnote: ,P_ expanded from macro '__SOURCE_PATH_FILE__'LpOt Step #3 - "compile-libfuzzer-coverage-x86_64": aGg ()61.; | .#. Step #3 - "compile-libfuzzer-coverage-x86_64": d) e | fRiN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~nP Step #3 - "compile-libfuzzer-coverage-x86_64": e_L O_G__SFODU(RsCtEd_ePr/src/rnp/src/lib/logging.hArT:,H72 _:_F22_I:VL AE__A_note: R G(expanded from macro 'RNP_LOG'S___ Step #3 - "compile-libfuzzer-coverage-x86_64": _F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | +# Step #3 - "compile-libfuzzer-coverage-x86_64": dSeOfUi/src/rnp/src/lib/logging.hRn:Ce67E :_R57PN:AP _TLOHG_note: (S.Iexpanded from macro 'RNP_LOG_FD'.Z.E Step #3 - "compile-libfuzzer-coverage-x86_64": ) 67+ | R N3P _ /L *O G r_ eF m(Dov(voeis dt")ds errfrcp",r i*_n/_t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": (V A| f_dA ~~~~~~~~~^~~~~~~~~~~~~~~~~~)R Step #3 - "compile-libfuzzer-coverage-x86_64": ,G S"_[_%)s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) | %/src/rnp/src/librekey/key_store_pgp.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s: Step #3 - "compile-libfuzzer-coverage-x86_64": :52%:d9]: ",/src/rnp/src/lib/logging.h note: :_67_use array indexing to silence this warning:f57u Step #3 - "compile-libfuzzer-coverage-x86_64": :n c/src/rnp/src/lib/logging.h_:_note: 77,: expanded from macro 'RNP_LOG_FD'13_:_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURC E67_note: | P Aexpanded from macro 'RNP_LOG_KEY' T H Step #3 - "compile-libfuzzer-coverage-x86_64": _ F I 77L | E (_v _o ,i d ) _ _f Lp Ir iN nE t_ _fR)(N;(P f_\dLO Step #3 - "compile-libfuzzer-coverage-x86_64": )G ,(| m"s[ ^~~~~~~~~~~~~~~~~~~~g% Step #3 - "compile-libfuzzer-coverage-x86_64": s,( )" /src/rnp/src/lib/logging.h(:n61u:l40l:) ");note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d e f i n e _ _ S O U R C E _ P A T H _ F I L E _ _ ( _ _ F I L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": +| S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URC/src/rnp/src/lib/logging.hE:_72P:A22T:H _SInote: ZEexpanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /72* | #rdeemfoivnee "RsNrPc_"L O*G/().. Step #3 - "compile-libfuzzer-coverage-x86_64": . )| R ~~~~~~~~~^~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_FD(stderr, _/src/rnp/src/librepgp/stream-dump.cpp_:V893A:_9A:R GS_note: _)use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.h22::67 :57:note: expanded from macro 'RNP_LOG'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #de f67i | n e R N P _ L O(Gv(o.. .)" RfNnote: aP_expanded from macro 'RNP_LOG_FD'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G_nF D67( | s te d e _rr, _ __ SV A _ A(RvGoSi_d_)) f Step #3 - "compile-libfuzzer-coverage-x86_64": p ir| lien ^dt Step #3 - "compile-libfuzzer-coverage-x86_64": ft(o(/src/rnp/src/lib/logging.h f:pd67a):r,s57 e:" [%snote: ()expanded from macro 'RNP_LOG_FD' % Step #3 - "compile-libfuzzer-coverage-x86_64": Os:U %R67d | C] E " _, P _A_ TfH u_ nF(IcvL_oE_i_,_d )_( __fS_pOFrUIiRLnCEtE_f__(P (A+fTd H)S_,OF UI"RL[CE%E_s__(P,)A T _H%__sLS:II%ZNEdE ]_+ _ "),3 ;_ _/\f*u Step #3 - "compile-libfuzzer-coverage-x86_64": nr ec| m_o ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": v, e_ _"/src/rnp/src/lib/logging.hsS:rO61cU:"R40C :E* _/P)Anote: Texpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": H _61| F | I ~~~~~~~~~^~~~~~~~~~~~~~~~~~L# Step #3 - "compile-libfuzzer-coverage-x86_64": Ed_e_f,i n_e_ L_I_NSEO_U_R)C;E _\PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__/src/rnp/src/lib/logging.h :(61_:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SO /src/rnp/src/librekey/key_store_kbx.cppU:61R | 75#dC:eEf9_:Pi AnTeH note: __Suse array indexing to silence this warning_IS Step #3 - "compile-libfuzzer-coverage-x86_64": ZOEU +/src/rnp/src/lib/logging.h :372 :/22*:: r emnote: onote: vexpanded from macro 'RNP_LOG'euse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": " Step #3 - "compile-libfuzzer-coverage-x86_64": src " 72/src/rnp/src/lib/logging.h* | :/#72)d:e22 Step #3 - "compile-libfuzzer-coverage-x86_64": f: i | ne  ^Rnote: Step #3 - "compile-libfuzzer-coverage-x86_64": Nexpanded from macro 'RNP_LOG'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG (72. | .#.d)e fRiNnPe_ LRONGP__FLDO(Gst(d.e.r.r), R_N_PV_AL_OAGR_GFSD_(_s)td Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __V/src/rnp/src/lib/logging.hA:_67A:R57G: S__note: )expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :( voinote: d)expanded from macro 'RNP_LOG_FD' f Step #3 - "compile-libfuzzer-coverage-x86_64": printf (67( | f d ) , " [ % s((v)o i%ds): %fdp]r i"n,t f_(_(ffudn)c,_ _",[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c,_ __,_ L_I_NSEO_U_R)C;E _\PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": LE_/src/rnp/src/lib/logging.h_:,61 :_40_:L INEnote: __expanded from macro '__SOURCE_PATH_FILE__'); Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_F I61L | #defines i_g_SOURCEn_aPtAuTrHe_ FaItL E%_"_ P(R_I_uF6I4L,E _s_i g+p oSsO)U;RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_/src/rnp/src/librepgp/stream-armor.cppS:I798Z:E9 :+  /src/rnp/src/lib/logging.h3: warning: 72/:*22 adding 'int' to a string does not append to the string [-Wstring-plus-int]:r e Step #3 - "compile-libfuzzer-coverage-x86_64": mo vnote: 798e |  expanded from macro 'RNP_LOG'" s Step #3 - "compile-libfuzzer-coverage-x86_64": r c " * / R)72NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^( Step #3 - "compile-libfuzzer-coverage-x86_64": E_"_a l(l_o_cFaItLiEo_n_ f+a iSlOeUdR"C); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": E/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fp/src/rnp/src/librepgp/stream-write.cppr:i175n:t9f:( (fdwarning: ),adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] "175, | _ _ f u n c _ _R,N P___LSOOGU(R"CwEr_oPnAgT Hp_aFrIaLmE"_)_;, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| LI ^~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": E__); /src/rnp/src/lib/logging.h\:72 Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40 :72 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #3 - "compile-libfuzzer-coverage-x86_64": e 61R | N#Pd_eLfOiGn(e. ._._)S ORUNRPC_EL_OPGA_TFHD_(FsItLdEe_r_r ,( ____FVIAL_EA_R_G S+_ _S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_S/src/rnp/src/lib/logging.hI:Z67E: 57+: 3 /note: * expanded from macro 'RNP_LOG_FD're Step #3 - "compile-libfuzzer-coverage-x86_64": move "67s | r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintf((fd), "[%s/src/rnp/src/librepgp/stream-armor.cpp(:)798 :%9s:: %d]note: "use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/lib/logging.hu:n72c:_22_:, __note: SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E72_ | P#AdTeHf_iFneI LREN_P__,L O_G_(L.I.N.E)_ _R)N;P _\LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, _/src/rnp/src/lib/logging.h_:V61A:_40A:R GS_note: _)expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/lib/logging.h#:d67e:f57i:n e _note: _Sexpanded from macro 'RNP_LOG_FD'OURCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH _67F | I L E _ _ ( _ _(FvIoLiEd_)_ + SOURCE_PAiTH_SIZE + 3 /* remove f"src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remo/src/rnp/src/librepgp/stream-write.cppv:e175 :"9s:r c" note: */use array indexing to silence this warning) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOU/src/rnp/src/librepgp/stream-packet.cpp:359:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATOG("fa iled % t o s | r: %e# dad ]de f "fi i,n l e e_ %R sN "P ,_t LmaOppG.a(_H_FdIL) fprinPptAfT(H(_fSdI)ZrR,Ei n"C t+fE[ (_%3(Ps fA(/dT)*)H rem,_%o Ssv"I:e[Z% %Ed_s ](cf+u n)_ "cs%3,_tt"src". ..) RNhP._cL_stOrG(_FD)()s;td Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1029:9:/src/rnp/src/lib/logging.h :67:warning: 57: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' 1029 Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 |  R/src/rnp/src/lib/crypto/ec.cppN : P235 _:L 13O(:Gv (o"id%warning: )s "f,adding 'int' to a string does not append to the string [-Wstring-plus-int]p re Step #3 - "compile-libfuzzer-coverage-x86_64": i .n235wt | h fa( t( (f )d )) ;,  Step #3 - "compile-libfuzzer-coverage-x86_64": " [ | % s ^~~~~~~~~~~~~~~~~~~~~~~(R Step #3 - "compile-libfuzzer-coverage-x86_64": )N P%_s:L/src/rnp/src/lib/logging.h%O:dG72](: "22"a:, __ful ngc _anote: _n,dexpanded from macro 'RNP_LOG' _c Step #3 - "compile-libfuzzer-coverage-x86_64": _u Sr72Ov | Ue#R dCmeEif_siPmnAaeTt HcR_hNF"PI)_L;LEO_ Step #3 - "compile-libfuzzer-coverage-x86_64": G_ (,| ._. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_. Step #3 - "compile-libfuzzer-coverage-x86_64": )L IRNNPE/src/rnp/src/lib/logging.h__:_L72O):G;22_ :F\ D( Step #3 - "compile-libfuzzer-coverage-x86_64": s note: t| dexpanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": r Step #3 - "compile-libfuzzer-coverage-x86_64": r, 72_/src/rnp/src/lib/logging.h | _:#V61dA:e_40fA:iR nGeS _note: R_N)expanded from macro '__SOURCE_PATH_FILE__'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": .61. | )# /src/rnp/src/lib/logging.hdR:eN67fP:i_57nL:eO G___Fnote: SDO(Uexpanded from macro 'RNP_LOG_FD'sRtC Step #3 - "compile-libfuzzer-coverage-x86_64": dEe _r67Pr | A, T H__ _F VI AL _E A_ R_(G vS(o__i__d)F)I Step #3 - "compile-libfuzzer-coverage-x86_64": Lf Ep| r_i_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": t+f (S/src/rnp/src/lib/logging.hO(:Uf67Rd:)57,: C"E[_%note: sP(Aexpanded from macro 'RNP_LOG_FD'T)H _% Step #3 - "compile-libfuzzer-coverage-x86_64": Ss I:67Z% | Ed ] + " 3, / _* _ fr(uevnmoovcie_d _)", sf_rpc_rS"iO n*Ut/Rf)C(E( Step #3 - "compile-libfuzzer-coverage-x86_64": _f Pd| A)T,H ~~~~~~~~~^~~~~~~~~~~~~~~~~~_" Step #3 - "compile-libfuzzer-coverage-x86_64": F[I%LsE(_)_ ,% s_:_%LdI]N E"_,_ )_;_ f\un Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _/src/rnp/src/librepgp/stream-key.cpp, ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 88_:_17S/src/rnp/src/lib/logging.h:O: U61R:C40note: E:_ Puse array indexing to silence this warningAT Step #3 - "compile-libfuzzer-coverage-x86_64": note: H_expanded from macro '__SOURCE_PATH_FILE__'F/src/rnp/src/lib/logging.hI Step #3 - "compile-libfuzzer-coverage-x86_64": :L72E :_6122_ | :,# d_e_fnote: LiInexpanded from macro 'RNP_LOG'NeE Step #3 - "compile-libfuzzer-coverage-x86_64": ____) S;72O | U\#RdC Step #3 - "compile-libfuzzer-coverage-x86_64": eE f_| PiAn ^~~~~~~~~~~~~~~~~~~~Te Step #3 - "compile-libfuzzer-coverage-x86_64": H _RFN/src/rnp/src/lib/logging.hIP:L_61EL:O_40G_:( .(__note: FIexpanded from macro '__SOURCE_PATH_FILE__'.L.E) Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ R 61+N | P#S_dOLeUOfRGiC_nEFe_D P(_As_TtSHd_OSeUIRZrCErE, _ +P_ A_3TV HA/__*AF RIrGLeSEm__o__v )e( _ Step #3 - "compile-libfuzzer-coverage-x86_64": "_ sF| rIcL ^"E Step #3 - "compile-libfuzzer-coverage-x86_64": _*_/ )/src/rnp/src/lib/logging.h+: Step #3 - "compile-libfuzzer-coverage-x86_64": 67S :O| 57U:R ~~~~~~~~~^~~~~~~~~~~~~~~~~~ C Step #3 - "compile-libfuzzer-coverage-x86_64": E_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _S I67/src/rnp/src/librepgp/stream-dump.cppZ | :E 1029 : +9 : 3  / *note: (ruse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:ve22om:io dve) note: "fsexpanded from macro 'RNP_LOG'prrc Step #3 - "compile-libfuzzer-coverage-x86_64": i"n t*72f/ | (#(dfedf)i,n e" [R%NsP(_)L O%Gs(:.%.d.]) "R,N P___LfOuGn_cF_D_(,s t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": INE_/src/rnp/src/lib/logging.h_:)67;: 57\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 61 : 40 :   note: (expanded from macro '__SOURCE_PATH_FILE__'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id) f p61r | i#ndteff(i(nfed )_,_ S"O[U%RsC(E)_ P%AsT:H%_dF]I L"E,_ __ _(f_u_nFcI_L_E,_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ ,+ _3_ L/I*N Er_e_m)o;v e\ " Step #3 - "compile-libfuzzer-coverage-x86_64": s| rc ^" Step #3 - "compile-libfuzzer-coverage-x86_64": *//src/rnp/src/lib/logging.h):61 Step #3 - "compile-libfuzzer-coverage-x86_64": : 40E:_ snote: expanded from macro '__SOURCE_PATH_FILE__':% Step #3 - "compile-libfuzzer-coverage-x86_64": d ] /"*, r___e_r_mffouu*(v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~nnc))ec_, ,__/" Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,s Step #3 - "compile-libfuzzer-coverage-x86_64": ,| Step #3 - "compile-libfuzzer-coverage-x86_64": r ) _c| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_" Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": S /src/rnp/src/lib/logging.h ~~~~~~~~~~~~SO*: Step #3 - "compile-libfuzzer-coverage-x86_64": OU/72| UR):RC22 ^CE Step #3 - "compile-libfuzzer-coverage-x86_64": :911 Step #3 - "compile-libfuzzer-coverage-x86_64": E_/src/rnp/src/lib/crypto/ec.cpp | _P:| PA235 ATT: ^ HH13 Step #3 - "compile-libfuzzer-coverage-x86_64": __:F F I note: ILL EE expanded from macro 'RNP_LOG'note: __ __ , Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning,  _ Step #3 - "compile-libfuzzer-coverage-x86_64": _72 __ | L/src/rnp/src/lib/logging.hL#I I:dN N72eE E:f_i_ 22 _n_: )e) e; ;r \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ r Step #3 - "compile-libfuzzer-coverage-x86_64": n\note: o) Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'R;N |  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6172: ^40 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.hnote: : ~~~~~~61expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": :40 Step #3 - "compile-libfuzzer-coverage-x86_64": :  61/src/rnp/src/lib/logging.hnote: /src/rnp/src/librekey/key_store_kbx.cpp | ::#72expanded from macro '__SOURCE_PATH_FILE__'80d::e22 Step #3 - "compile-libfuzzer-coverage-x86_64": 9f::i n61e | #_dnote: warning: _eSfexpanded from macro 'RNP_LOG'Oiadding 'int' to a string does not append to the string [-Wstring-plus-int]Un Step #3 - "compile-libfuzzer-coverage-x86_64": Re Step #3 - "compile-libfuzzer-coverage-x86_64": C E_72 __ | 80PS# | AOd TUe HRf _Ci FEn I_e L EP _ARR_TNN HPP(____LFL_OIOFGLGI(E(L"E_.T__.o_ .o () +_ l _RaSFNrOIPgUL_eREL CK_OEB_G_X _P FAbDTl(Hos+_bt S.dSI"eOZ)rUE;rR ,C+ Step #3 - "compile-libfuzzer-coverage-x86_64": E __3| _P VA/ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A_ARGS__)T* Step #3 - "compile-libfuzzer-coverage-x86_64": H  Step #3 - "compile-libfuzzer-coverage-x86_64": _r SeImZ| oE/src/rnp/src/lib/logging.hv ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:e+ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :"322s :r/src/rnp/src/lib/logging.h /c:*"67 :note: r*e57m/:oexpanded from macro 'RNP_LOG') ve Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  note: "| 72s | expanded from macro 'RNP_LOG_FD'r ^#c Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": "e f*67/i | n) e Step #3 - "compile-libfuzzer-coverage-x86_64": R N P| _ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": O G((v.o.i.d)) RfNpPr_iLnOtGf_(F(Df(ds)t,d e"r[r%,s (_)_ V%As_:A%RdG]S _"_,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": __, _/src/rnp/src/lib/logging.h_:S67O:U57R:C E_Pnote: ATexpanded from macro 'RNP_LOG_FD'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE_ _67, | _ _ L 61I | N #E d_ /src/rnp/src/librekey/key_store_pgp.cppe_(:f)v52o:i;ni9 ed:\ ) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ warning: S| OU ^~~~~~~~~~~~~~~~~~~~adding 'int' to a string does not append to the string [-Wstring-plus-int]R Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": C E52_ | P/src/rnp/src/lib/logging.h A: T61 H: _40 F: I L E _R_note: N P(expanded from macro '__SOURCE_PATH_FILE__'__L_ Step #3 - "compile-libfuzzer-coverage-x86_64": FOIGL _E61/src/rnp/src/librepgp/stream-write.cppK_ | :E_#266Y d+:(13e ":f SpOiUrnRieCwarning: m Ea__r_Padding 'int' to a string does not append to the string [-Wstring-plus-int]ySA OT Step #3 - "compile-libfuzzer-coverage-x86_64": kUH/src/rnp/src/librepgp/stream-armor.cppeR _:yC266S824 E | I:i9_ Zs: P E %As T" +H, warning: 3_  Fp /Ik adding 'int' to a string does not append to the string [-Wstring-plus-int]*Le  Ey Step #3 - "compile-libfuzzer-coverage-x86_64": r_) e _824; m | Ro( Step #3 - "compile-libfuzzer-coverage-x86_64": Nv_ Pe_ | _ F L"Is ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~OLr Step #3 - "compile-libfuzzer-coverage-x86_64": GEc (_" "_ Rp/src/rnp/src/lib/logging.h *Na:+/Pr84 )_t:S9L O: Step #3 - "compile-libfuzzer-coverage-x86_64": OlU G| eRn(C "note: ^Edn Step #3 - "compile-libfuzzer-coverage-x86_64": _eoexpanded from macro 'RNP_LOG_KEY'Ps Ate Step #3 - "compile-libfuzzer-coverage-x86_64": T oHa l_l84 Sl | aIo fZc tEa e t r +it oh 3neR f aN/arP*im_ loLrOre Ge(dhmm"eos)avg;de,e Step #3 - "compile-libfuzzer-coverage-x86_64": r"k "s)e| r;yci ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": )*| ;/ ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64":  :  72| /src/rnp/src/lib/logging.h :: 22 ~~~~~~~~~^~~~~~~~~~~~~~~~~~72 : Step #3 - "compile-libfuzzer-coverage-x86_64": : 22 :  note:   expanded from macro 'RNP_LOG'note:   Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-common.cpp  : Step #3 - "compile-libfuzzer-coverage-x86_64": 72909 | : 72#13 | d:# e fd ien  f enote: i n Ruse array indexing to silence this warninge N P Step #3 - "compile-libfuzzer-coverage-x86_64": R _N L/src/rnp/src/lib/logging.hP O:_ G72L (:O .22G .:.( . ).  .Rnote: N )P expanded from macro 'RNP_LOG'_ RL N Step #3 - "compile-libfuzzer-coverage-x86_64": O P G_ 72_L | FO #DG d(_ esF ftD\id(nesr Step #3 - "compile-libfuzzer-coverage-x86_64": etr d,| Re Nr_ ^~~~~~~~~~~~~~~~~~~Pr_ Step #3 - "compile-libfuzzer-coverage-x86_64": _,VL AOG(.__VA_._/src/rnp/src/lib/logging.hA.A):RR 72GGSR:S_N22__P:_)_ )L Step #3 - "compile-libfuzzer-coverage-x86_64": O Step #3 - "compile-libfuzzer-coverage-x86_64": note: G | _| expanded from macro 'RNP_LOG'F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64":  s72t | d#/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hed::re6767rf::,i5757 n::_e _ VRANnote: note: _PA_expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD'RL Step #3 - "compile-libfuzzer-coverage-x86_64": GOS Step #3 - "compile-libfuzzer-coverage-x86_64": G_ (_ 67.)67 | .  | . Step #3 - "compile-libfuzzer-coverage-x86_64": ) | R N ^ P Step #3 - "compile-libfuzzer-coverage-x86_64": _( Lv O/src/rnp/src/lib/logging.ho(G:iv_67doF:)iD57 d(:f)s note: p trfdexpanded from macro 'RNP_LOG_FD'ipenrr Step #3 - "compile-libfuzzer-coverage-x86_64": tirfn, (t 67(f_( | f_( dV)f A,d _ ) A", R[ G%"s S[( _%)(_s v)(%o)si Step #3 - "compile-libfuzzer-coverage-x86_64": : d% %)s| d :]f% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pd Step #3 - "compile-libfuzzer-coverage-x86_64": "r],i n"_/src/rnp/src/lib/logging.h_:t,f67f u:n(_57c(_:_ff _du,)n ,cnote: _ __"_expanded from macro 'RNP_LOG_FD'S[,O% Step #3 - "compile-libfuzzer-coverage-x86_64": Us_ R(_67S | C)O E U _%R PsC E A:_ T%P HdA _]T(F HvI"_oL,FiEP _d____)__,L f_ O_(fuSG__nO(p_cU.rF_R.iI_L.nC,EtE _f___(P_ (AS+fOT dUHS)R,_OC E"U_[RP%CAsE| T(_H)P_ ^AF% Step #3 - "compile-libfuzzer-coverage-x86_64": TIsHL:_E%S_dI_Z,E] _+"_ 3, _L _I/*f urnemco_v_e, "_s_SOUrRcC"E_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:52:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | RNP_LOG_KEY_PKT("failed to add key %s", tkey.key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:72:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | RNP_LOG_KEY_PKT("failed to add key %s", tkey.key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:97:9: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG(msg, keyidhex); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": FI/src/rnp/src/librekey/key_store_pgp.cppL:E72_:_9,: __Lnote: Iuse array indexing to silence this warningNE Step #3 - "compile-libfuzzer-coverage-x86_64": __)/src/rnp/src/lib/logging.h;: 97\:9 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | /src/rnp/src/lib/logging.h : 61 : 40: note: expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L O61G | (#mdsegf,i nkee y_i_dShOeUxR)C;E _ P A T H _ F I L E _ _ ( _ _ F I L E _ _ + S O U R C E _ P A T H _ SIZ E + 3 / * r e m o v e " s r c "\ * Step #3 - "compile-libfuzzer-coverage-x86_64": / )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RN/src/rnp/src/librepgp/stream-sig.cppP:_171L:O13G:( ...note: ) use array indexing to silence this warningRN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_F/src/rnp/src/lib/logging.hD:(72s:t22d:e rr,note: _expanded from macro 'RNP_LOG'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_A R72G | S#_d_e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| R ^N Step #3 - "compile-libfuzzer-coverage-x86_64": P_L/src/rnp/src/lib/logging.hO:G67(:.57.:. ) Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #3 - "compile-libfuzzer-coverage-x86_64": __ f67u | n c _ _ , _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __fu/src/rnp/src/lib/logging.hn:c61_:_40,: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P 61 | #define __SOURCE_PATH_FILE__ (__FILE__ +A TSHO_UFRICLEE__P_A,T H___SLIIZNEE _+_ )3; /\* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e "s/src/rnp/src/lib/logging.hr:c61": 40*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" *//src/rnp/src/librekey/key_store_pgp.cpp):78 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | RNP_LOG("Failed to add key to key store."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:78:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LO/src/rnp/src/librepgp/stream-dump.cppG:(1470.:.9.:) RNwarning: P_Ladding 'int' to a string does not append to the string [-Wstring-plus-int]OG Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(st d1470e | r r , _ _ V A _RANRPG_SL_O_G)(" Step #3 - "compile-libfuzzer-coverage-x86_64": T o| o ^m Step #3 - "compile-libfuzzer-coverage-x86_64": any /src/rnp/src/lib/logging.hO:p67e:n57P:G P nnote: esexpanded from macro 'RNP_LOG_FD'te Step #3 - "compile-libfuzzer-coverage-x86_64": d la y67e | r s d u r i n g( vtohied )d ufmppr.i"n)t;f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s(/src/rnp/src/lib/logging.h): 72%:s22::% d] note: ",expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _fu n72c | _#_d,e f_i_nSeO URRNCPE__LPOAGT(H._.F.I)L ER_N_P,_ L_O_GL_IFNDE(_s_t)d;e r\r, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _V ^A Step #3 - "compile-libfuzzer-coverage-x86_64": _ARG/src/rnp/src/lib/logging.hS:_61_:)40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67 :6157 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": __S O67U | R C E _ P A T H _(FvIoLiEd_)_ f(p_r_iFnItLfE(_(_f d+) ,S O"U[R%CsE(_)P A%TsH:_%SdI]Z E" ,+ _3_ f/u* remove "src" n*c/_)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1470:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:85:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 85 | RNP_LOG("Failed to add subkey to key store."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) | Step #3 - "compile-libfuzzer-coverage-x86_64": | # ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efine RNP_LOG(...) RNP_LOG_FD/src/rnp/src/librekey/key_store_pgp.cpp(:s85t:d13e:r r, note: __use array indexing to silence this warningVA Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:72: 22:fpr Lnote: expanded from macro 'RNP_LOG'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__) ;72 | \)# Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^~~~~~~~~~~~~~~~~~~~ n Step #3 - "compile-libfuzzer-coverage-x86_64": ReNP_LOG_/src/rnp/src/lib/logging.hF:D61(:s40tderr, A_R_GVSA_i__nA)tRG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57: note: Iexpanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67L: 57E67:_ | _ ,  _note: _ Lexpanded from macro 'RNP_LOG_FD' I N Step #3 - "compile-libfuzzer-coverage-x86_64": E _(_v)N ;o67 | id\) * Step #3 - "compile-libfuzzer-coverage-x86_64": f p | r i ^~~~~~~~~~~~~~~~~~~~n /t ) Step #3 - "compile-libfuzzer-coverage-x86_64": f((v( Step #3 - "compile-libfuzzer-coverage-x86_64": of id)dfRN(P(_fLdO)G,: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define /src/rnp/src/lib/logging.h_:_61S:O40U:R CE_PATH_FILE_,_ | (__ ~~~~~~~~~^~~~~~~~~~~~~~~~~~)FILE _f_ p "r+[i %nSstO(fU)(R (C%fEsd_:)P%,dA "]T[ H%"_s,S( I)_Z _E%f su+:n %c3d_ ]_/ ,*" ,_r _e_SOURCm_E_PAofTvuHen_ F"IsLrEc_"_ ,* /_)_L Step #3 - "compile-libfuzzer-coverage-x86_64": I N| E_ E__); \/src/rnp/src/librepgp/stream-dump.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 1572 :| (17:note: ^. .. Step #3 - "compile-libfuzzer-coverage-x86_64": )warning:  expanded from macro '__SOURCE_PATH_FILE__'Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": c__ L_1572O, | G _ F D (61_ _ Ss O/src/rnp/src/librepgp/stream-packet.cppt U:d R359 :e 9 ~~~~~~~~~^~~~~~~~~~~~~~~~~~r :r Step #3 - "compile-libfuzzer-coverage-x86_64": ,  _note: R_NVPuse array indexing to silence this warningA__L Step #3 - "compile-libfuzzer-coverage-x86_64": AORGG(S"_t_/src/rnp/src/lib/logging.ho):o/src/rnp/src/librepgp/stream-write.cpp72 : Step #3 - "compile-libfuzzer-coverage-x86_64": :22m266 :a:|  ^ n13 Step #3 - "compile-libfuzzer-coverage-x86_64": y: note: p/src/rnp/src/lib/logging.ha:expanded from macro 'RNP_LOG'cnote: ke67use array indexing to silence this warningt: Step #3 - "compile-libfuzzer-coverage-x86_64":  57 Step #3 - "compile-libfuzzer-coverage-x86_64": d: u 72/src/rnp/src/lib/logging.hm | :p#72 note: d:eef22r:iexpanded from macro 'RNP_LOG_FD'r noe Step #3 - "compile-libfuzzer-coverage-x86_64": r snote: R No67expanded from macro 'RNP_LOG'Pr_ |  L Step #3 - "compile-libfuzzer-coverage-x86_64": uO nG k (72n . | o .#w .dne fpi )an c(eRkv NeoRPtiN_sdP)_ L.LfO"GO_p)G;Fr(Di. Step #3 - "compile-libfuzzer-coverage-x86_64": (n. st.| tf)d( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e(R Step #3 - "compile-libfuzzer-coverage-x86_64": rfNrdP,)_ /src/rnp/src/lib/logging.h,:L_ 72"O_:[GV22%_A:sF(_ D)A( Rs%Gnote: tsSd:_expanded from macro 'RNP_LOG'e%_rd) Step #3 - "compile-libfuzzer-coverage-x86_64": r], Step #3 - "compile-libfuzzer-coverage-x86_64": "72_| , | _ #V ^_dA Step #3 - "compile-libfuzzer-coverage-x86_64": _e_ffAiRnGeuSn _c/src/rnp/src/lib/logging.hR:__N67)_P:,_57 Step #3 - "compile-libfuzzer-coverage-x86_64": L: _O | _GS( ^note: O. Step #3 - "compile-libfuzzer-coverage-x86_64": U.expanded from macro 'RNP_LOG_FD'.RC)/src/rnp/src/lib/logging.hE Step #3 - "compile-libfuzzer-coverage-x86_64": :_R67NP :PA6757_T | :LH O_ GF I_ Lnote: F ED _(expanded from macro 'RNP_LOG_FD' _(,sv t Step #3 - "compile-libfuzzer-coverage-x86_64": od_i_e dLr67r)I | , N E f __p __ r)V i;A n _ t\A fR(( Step #3 - "compile-libfuzzer-coverage-x86_64": Gv( Sof| _id_d) ^)), Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64": " f[| p/src/rnp/src/lib/logging.h%r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:si Step #3 - "compile-libfuzzer-coverage-x86_64": 61(n:) %40s:/src/rnp/src/lib/logging.h: %:d67]:note: 57":expanded from macro '__SOURCE_PATH_FILE__',  note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _61f 67 | u | n)# dc; e_ f_, i "_n [_ | #define _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURC/src/rnp/src/lib/logging.hE:_61CP:At40ET:f (H_(_fnote: FdI)Pexpanded from macro '__SOURCE_PATH_FILE__'L, Step #3 - "compile-libfuzzer-coverage-x86_64": AE"_T[_ H% 61_s([ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": | F(_#)d_ eF%IfIsLiL:EnE%_e_d_ _],__ S+"_O ,_US OLR_UIC_RNEf_uPCEnAE_cT___HP)A;__T ,FH\ I_L__ESS Step #3 - "compile-libfuzzer-coverage-x86_64": _OI _UZ| RE(C ^~~~~~~~~~~~~~~~~~~~_E+ Step #3 - "compile-libfuzzer-coverage-x86_64": __FP IA3LT EH/_/src/rnp/src/lib/logging.h_:*_F61 I:r+eL40 mE:So__, _ Ov_ULeRI Cnote: N"EEs__Pexpanded from macro '__SOURCE_PATH_FILE__'r_A)cT;H _ Step #3 - "compile-libfuzzer-coverage-x86_64": "\ */S )I Step #3 - "compile-libfuzzer-coverage-x86_64": 61Z | Step #3 - "compile-libfuzzer-coverage-x86_64": E| # d| e+ ^f ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": 3n e//src/rnp/src/lib/logging.h *:_ 61_r:Se40Om:oU vReC note: E"/src/rnp/src/librepgp/stream-armor.cpp_s:expanded from macro '__SOURCE_PATH_FILE__'Pr824Ac: Step #3 - "compile-libfuzzer-coverage-x86_64": 9T" :H 61 _* | /F#)dIe Step #3 - "compile-libfuzzer-coverage-x86_64": note: Lf Ei| nuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": e ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (_/src/rnp/src/lib/logging.h__:_S72FO:IU22LR:EC _E__ Pnote: +A TSexpanded from macro 'RNP_LOG'HO_U Step #3 - "compile-libfuzzer-coverage-x86_64": FRI 72CL | EE#__dPe_A fT(H_i__nSFeI ILREZN_PE__ L++O G3( S./O.*U. R)rC eERm_NoPPv_AeLT OH"G_s_SrFI/src/rnp/src/librepgp/stream-common.cppcDZ:E"(920 s:+*t9 /d):3 e/r Step #3 - "compile-libfuzzer-coverage-x86_64": *r warning: ,| r_e ~~~~~~~~~^~~~~~~~~~~~~~~~~~_adding 'int' to a string does not append to the string [-Wstring-plus-int]m Step #3 - "compile-libfuzzer-coverage-x86_64": VoA Step #3 - "compile-libfuzzer-coverage-x86_64": v_eA R920"G | sS r_ c_ ") /src/rnp/src/librekey/rnp_key_store.cpp * : Step #3 - "compile-libfuzzer-coverage-x86_64": / 79 ) :| R17 Step #3 - "compile-libfuzzer-coverage-x86_64": N : ^P| Step #3 - "compile-libfuzzer-coverage-x86_64": _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :G67(use array indexing to silence this warning:"57% Step #3 - "compile-libfuzzer-coverage-x86_64": :s ",/src/rnp/src/lib/logging.h :note: e72.:expanded from macro 'RNP_LOG_FD'w22h: Step #3 - "compile-libfuzzer-coverage-x86_64": a t( )note: 67) | ;expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 ^~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": # d e f(iv/src/rnp/src/lib/logging.hn:oe72i :dR)22 N:Pf p_rLiOnote: Gn(texpanded from macro 'RNP_LOG'.f.( Step #3 - "compile-libfuzzer-coverage-x86_64": .()f d72R) | N,P# _"dL[eOfG%i_snF(e)D ( Rs%NtsPd_:eL%rOdrG]/src/rnp/src/librepgp/stream-write.cpp,( : ."287_.,:_. 13V)_:A _ _RfANuRPnwarning: G_cSL__O_adding 'int' to a string does not append to the string [-Wstring-plus-int]_G,)_ Step #3 - "compile-libfuzzer-coverage-x86_64": F_ Step #3 - "compile-libfuzzer-coverage-x86_64": D _ (287S| s | OUt d ^R e Step #3 - "compile-libfuzzer-coverage-x86_64": C rE r_ ,P/src/rnp/src/lib/logging.h A: _T67 _H: V _57FA :I_ LARERN_GPnote: _S_,_Lexpanded from macro 'RNP_LOG_FD' _O_)G Step #3 - "compile-libfuzzer-coverage-x86_64": _( Step #3 - "compile-libfuzzer-coverage-x86_64": L" i| I n67Nd | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ee Step #3 - "compile-libfuzzer-coverage-x86_64": _t _e) r; /src/rnp/src/lib/logging.hm: i67 \n: a57 Step #3 - "compile-libfuzzer-coverage-x86_64": (t:| ve ^ Step #3 - "compile-libfuzzer-coverage-x86_64": o itdanote: g/src/rnp/src/lib/logging.h) expanded from macro 'RNP_LOG_FD': >61f Step #3 - "compile-libfuzzer-coverage-x86_64": :p040 rx:67if | n" ) ; tnote:  f Step #3 - "compile-libfuzzer-coverage-x86_64": (expanded from macro '__SOURCE_PATH_FILE__' | ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": d ) Step #3 - "compile-libfuzzer-coverage-x86_64": ( ,vo61 /src/rnp/src/lib/logging.hi: | "#d72)[d: 22%ef:sfp (ir)ni ennote: % ts_fexpanded from macro 'RNP_LOG':_(%SdO( Step #3 - "compile-libfuzzer-coverage-x86_64": ]Uf Rd72"C) | ,E,_# Pd_"AeTH_FILE__ (__F_[fIf%iLusnE_n(e_c) _ R+_%N ,sPS :_%LO_dOU_]GRS (CO.U.R.C)E _RPNAPT_HL_OFGI_LFED_(_es,t d__e_ _rLSrI,N O E(U__vR__oCV)iEA;d__ )PA\ ARfTG Step #3 - "compile-libfuzzer-coverage-x86_64": pHS r__| iF_nI) ^tL Step #3 - "compile-libfuzzer-coverage-x86_64": fE( Step #3 - "compile-libfuzzer-coverage-x86_64": _( _f| cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTd/src/rnp/src/lib/logging.h( src/lib/CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -c /src/rnp/src/lib/crypto/sphincsplus.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ): ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_,61 Step #3 - "compile-libfuzzer-coverage-x86_64": _ :"F40[I/src/rnp/src/lib/logging.h:%L: s%E67(s_:)(_57note: ) :% s%+ expanded from macro '__SOURCE_PATH_FILE__':s %:S Step #3 - "compile-libfuzzer-coverage-x86_64": d%Onote: ]d U ]61Rexpanded from macro 'RNP_LOG_FD'" | C,"#E Step #3 - "compile-libfuzzer-coverage-x86_64": ,_d_ _ ePf67SfAu | iOTn nUHc eR__ CS_ _EI, __Z SPE _OA _UT+(SRH v3OC_o UEFi/R_Id*C PL)ErAE _f_eT_pPm,HrAo _iTv_FnHe_It_ LLfF"INE__); \E(Is(_L Step #3 - "compile-libfuzzer-coverage-x86_64": f_E _ d(_r| )_,c,_ " ^ F_ Step #3 - "compile-libfuzzer-coverage-x86_64": "I_*[LL/%IE)sN/src/rnp/src/lib/logging.h_(E:__ Step #3 - "compile-libfuzzer-coverage-x86_64": )61_ :)+| %40; Ss: ^:O \ Step #3 - "compile-libfuzzer-coverage-x86_64": %UdR Step #3 - "compile-libfuzzer-coverage-x86_64": ] | Cnote: E_" ^~~~~~~~~~~~~~~~~~~~Pexpanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": A Step #3 - "compile-libfuzzer-coverage-x86_64": T_H __61/src/rnp/src/lib/logging.hfS | :uI#nZdceE_f_i,n e_+61 _ :_S_340OS :UO/ RU*CR Enote: Cr_eEPmexpanded from macro '__SOURCE_PATH_FILE__'_APToAHv Step #3 - "compile-libfuzzer-coverage-x86_64": T_eHF _ I61"FL | sIE#rdceL_"fE_ i_,_*n /e_() ___ Step #3 - "compile-libfuzzer-coverage-x86_64": L_I_ FNS| IELO_EU ^__)R Step #3 - "compile-libfuzzer-coverage-x86_64": _; +C\ ES_ Step #3 - "compile-libfuzzer-coverage-x86_64": OP UA| RTCH ^~~~~~~~~~~~~~~~~~~~E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FPIA/src/rnp/src/lib/logging.hLT:EH61__:_S40I:Z E( _+note: _ F3expanded from macro '__SOURCE_PATH_FILE__'I L/ Step #3 - "compile-libfuzzer-coverage-x86_64": E*_ _r e+ m61 o | Sv#OedU eR"fCsirEnc_e" P _*A_/TS)OHU Step #3 - "compile-libfuzzer-coverage-x86_64": _R SC| IEZ_ ^EP Step #3 - "compile-libfuzzer-coverage-x86_64": A+T H3_ F/I*L Er_e_m o(v_e_ F"IsLrEc_"_ *+/ )SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_SIZE + 3 /* /src/rnp/src/librepgp/stream-dump.cppr:e1572m:o17/src/rnp/src/librekey/rnp_key_store.cppv:e: 84":s17note: r:c use array indexing to silence this warning"  Step #3 - "compile-libfuzzer-coverage-x86_64": *warning: /)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h : Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22 :84 |   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f i nReN PR_NLPO_GL(O"GC(a.n.'.t) pRaNrPs_eL OfGi_lFeD:( s%tsd"e,r ra,p a_t_hV.Ac__AsRtGrS(_)_)); Step #3 - "compile-libfuzzer-coverage-x86_64": / /| T ^O Step #3 - "compile-libfuzzer-coverage-x86_64": DO: %/src/rnp/src/lib/logging.hS: 67?:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 :   note: (expanded from macro 'RNP_LOG'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id) f72p | r#idnetffi(n(ef dR)N,P _"L[O%Gs((.). .%)s :R%NdP]_ L"O,G __F_Df(usntcd_e_r,r ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40 :( voinote: d)expanded from macro '__SOURCE_PATH_FILE__' f Step #3 - "compile-libfuzzer-coverage-x86_64": pri n61t | f#(d(effdi)n,e "_[_%SsO(U)R C%Es_:P%AdT]H _"F,I L_E__f_u n(c____F,I L_E__S_O U+R CSEO_UPR\AC_T_EHf Step #3 - "compile-libfuzzer-coverage-x86_64": u __n| FPIc", __func| __A, T_HL__SSOEIU_ZRE_C, E _+_ P_3A TL/HI*_N FErI_eLmEo_v__e,) ;"_s r_\cL" Step #3 - "compile-libfuzzer-coverage-x86_64": I *N/| E)__ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": ;|  \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.h:note: 61expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | 40#:define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "/src/rnp/src/librepgp/stream-armor.cpps:r830c:"9 :* /)warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  | adding 'int' to a string does not append to the string [-Wstring-plus-int] ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  830 | /src/rnp/src/librekey/rnp_key_store.cpp:84:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | RNP_LOG("failed to read file %s", path.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librepgp/stream-packet.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 385:9: 61 | warning: #deadding 'int' to a string does not append to the string [-Wstring-plus-int]fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e385 | _ _ S O U R C E _RPNAPT_HL_OG("_%s"_,, e_._wShOaUtR(C)E)_E_ ^PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H_S/src/rnp/src/lib/logging.hI:Z61E: 40+; ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | PAFT/src/rnp/src/librepgp/stream-write.cppIH:L:287E _ 3 R/note: *NP _expanded from macro '__SOURCE_PATH_FILE__'rLeOmGo(:13: note: _ note: (use array indexing to silence this warning__expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": FIL Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hE:_72_ : 6122+ | : # SdOeUfnote: Rinexpanded from macro 'RNP_LOG'e Step #3 - "compile-libfuzzer-coverage-x86_64": __SOUR C72E | _#PdAeTfHi_nFeI LREN_P__ L(O_G_(F.I.L.E)_ _R N+P _SLOOUGR_CFED_(PsAtTdHe_rSrI,Z E_ _+VA _3A R/G*S _r_e)mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */src/rnp/src/lib/logging.h/:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define _/src/rnp/src/lib/crypto/ec.cpp_:S240O:U9R:C E_Pwarning: ATHadding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_ _240 | ( _ _ F I L E _ _R N+P _SLOOUGR(C"Ei_nPvAaTlHi_dS IcZuEr v+e "3) ;/* Step #3 - "compile-libfuzzer-coverage-x86_64": r| em ^~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "sr/src/rnp/src/lib/logging.hc:"72 :*22/:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_P/src/rnp/src/librepgp/stream-write.cppA:T300H:_5F:I LE_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": LIN E300_ | _ ) ; \RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": ("wron/src/rnp/src/lib/logging.hg: 61c:a40l:l "vnote: expanded from macro '__SOURCE_PATH_FILE__'e ^~~~~~~~~~~~~~~~~~~~~~~ " Step #3 - "compile-libfuzzer-coverage-x86_64": src ""_fail Step #3 - "compile-libfuzzer-coverage-x86_64": FeIdL E Ct__oE,61 | # Step #3 - "compile-libfuzzer-coverage-x86_64": d)*e/61; |  # Step #3 - "compile-libfuzzer-coverage-x86_64": d pea| frisnee ^~~~~~~~~~~~~~~~~~~~~h_e_ Step #3 - "compile-libfuzzer-coverage-x86_64": aSdOeUrRs"C)E;_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ (__FILE/src/rnp/src/lib/logging.h_:_ + 72S:O22U:R CEnote: _Pexpanded from macro 'RNP_LOG'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_ S72I | Z#Ed e+f i3n e/ *R NrPe_mLoOvGe( .".s.r)c "R N*P_/L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/librepgp/stream-common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :920:9:/src/rnp/src/lib/logging.h :67:note: 57:use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: 67 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | (#vdoeifdi)n ef pRrNiPn_tLfO(G((f.d.).,) "R[N%Ps_(L)O G%_sF:D%(ds]t d"e,r r_,_ f_u_nVcA___A,R G_S__S_O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ , _note: _Lexpanded from macro 'RNP_LOG_FD'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__ )67; | \  Step #3 - "compile-libfuzzer-coverage-x86_64": _ | _f_LiInNeE ____)S;O U\RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE/src/rnp/src/lib/logging.h_:_61 :(40_:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": + S61O | U#RdCeEf_iPnAeT H___SSIOZUER C+E _3P A/T*H _rFeImLoEv_e_ "(s_r_cF"I L*E/_)_ Step #3 - "compile-libfuzzer-coverage-x86_64": + | SO ~~~~~~~~~^~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_SIZE + 3 /* remove "src" */src/rnp/src/lib/crypto/ec.cpp/:)240: Step #3 - "compile-libfuzzer-coverage-x86_64": 9 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: /src/rnp/src/librekey/key_store_kbx.cppexpanded from macro 'RNP_LOG':80 Step #3 - "compile-libfuzzer-coverage-x86_64": :9 :72 | #dnote: efuse array indexing to silence this warningin Step #3 - "compile-libfuzzer-coverage-x86_64": e R/src/rnp/src/lib/logging.hN:P72_:L22O:G (..note: .)expanded from macro 'RNP_LOG' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP _72L | O#Gd_eFfDi(nset dReNrPr_,L O_G_(V.A._.A)R GRSN_P__)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ^( Step #3 - "compile-libfuzzer-coverage-x86_64": stder/src/rnp/src/lib/logging.hr:,67 :_57_:V A_Anote: RGexpanded from macro 'RNP_LOG_FD'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :(67v:o57i:d ) fnote: prexpanded from macro 'RNP_LOG_FD'in Step #3 - "compile-libfuzzer-coverage-x86_64": tf ((67 | f d ) , " [ %(sv(o)i d%)s :f%pdr]i n"t,f (_(_ffdu)n,c _"_[,% s_(_)S O%UsR:C%Ed_]P A"T,H __F_IfLuEn_c__,_ ,_ __L_ISNOEU_R_C)E;_ P\AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__, /src/rnp/src/lib/logging.h_:_61L:I40N:E __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61 :6140 | :# defnote: inexpanded from macro '__SOURCE_PATH_FILE__'e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _SO61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C E(__P_AFTIHL_EF_I_L E+_ _S O(U_R_CFEI_LPEA_T_H _+S ISZOEU R+C E3_ P/A*T Hr_eSmIoZvEe + 3 "/s*r cr"e m*o/v)e Step #3 - "compile-libfuzzer-coverage-x86_64": " s| rc ^" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:84:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG("KBX blob size mismatch."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  (voi ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de/src/rnp/src/librepgp/stream-dump.cppf:i1578n:e13 :_ _SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH _1578F | I L E _ _ ( _ _ F I L ER_N_P _+L OG("faiSlOeUdR CtEo_ PpArToHc_eSsIsZ Ep a+c k3e t/"*) ;re Step #3 - "compile-libfuzzer-coverage-x86_64": | mo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ve Step #3 - "compile-libfuzzer-coverage-x86_64": "src" /src/rnp/src/lib/logging.h*:/72):22: /src/rnp/src/librekey/key_store_pgp.cpp:note: 150:expanded from macro 'RNP_LOG'9: Step #3 - "compile-libfuzzer-coverage-x86_64":  72warning: | #dadding 'int' to a string does not append to the string [-Wstring-plus-int]ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine R N150P | _ L O G ( . . . )R NRPN_PL_OLGO(G"_%FsD"(,s ted.ewrhra,t (__VA)_)A;RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::67 :57:note: expanded from macro 'RNP_LOG'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #67d | e f i n e R N P(_vLoOiGd(). .f.p)r iRnNtPf_(L(OfGd_)F,D ("s[t%dse(r)r ,% s_:_%VdA]_ A"R,G S____f)un Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU/src/rnp/src/lib/logging.hR:C67E:_57P:A TH_note: FIexpanded from macro 'RNP_LOG_FD'LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67, | _ _ L I N E _ _()v;o i\d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf(/src/rnp/src/lib/logging.h(:f61d:)40,: "[%note: s(expanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d ]61 | "#,d e_f_ifnuen c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I L(E____F,I L_E_LIN_E__ _+) ;S O\UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_/src/rnp/src/lib/logging.hS:I61Z:E40 :+ 3 note: /*expanded from macro '__SOURCE_PATH_FILE__' r Step #3 - "compile-libfuzzer-coverage-x86_64": em o61v | e# d"esfricn"e *_/_)SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__ (__FILE__ + /src/rnp/src/librepgp/stream-dump.cppS:O1578U:R13C:E _PAnote: THuse array indexing to silence this warning_S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE/src/rnp/src/lib/logging.h :+72 :322 :/ * rnote: emexpanded from macro 'RNP_LOG'ov Step #3 - "compile-libfuzzer-coverage-x86_64": e "72s | r#cd"e f*i/n)e Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(...) RNP_LOG_FD(stder/src/rnp/src/librekey/key_store_pgp.cppr:,150 :_9_:V A_Anote: RGuse array indexing to silence this warningS_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne R N67P | _ L O G ( . . . )( vRoNiPd_)L OfGp_rFiDn(tsft(d(efrdr),, _"_[V%As_(A)R G%Ss_:_%)d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _fu/src/rnp/src/lib/logging.hn:c67_:_57,: __Snote: OUexpanded from macro 'RNP_LOG_FD'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_ P67A | T H _ F I L E _ _(,v o_i_dL)I NfEp_r_i)n;t f\(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #3 - "compile-libfuzzer-coverage-x86_64": _61_ | f#udnecf_i_n,e ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____, (____LFIINLEE____) ;+ \SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PAT/src/rnp/src/lib/logging.hH:_61S:I40Z:E + note: 3 expanded from macro '__SOURCE_PATH_FILE__'/* Step #3 - "compile-libfuzzer-coverage-x86_64": r e61m | o#vdee f"isnrec "_ _*S/O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1580:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1580 | RNP_LOG("too many packet dump errors."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP/src/rnp/src/librepgp/stream-parse.cpp_:L267O:G13(:. ..)warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD (267s | /src/rnp/src/lib/logging.h:P/src/rnp/src/lib/logging.h72A::T72 H:22_22: S: I (Z ^~~~~~~~~~~~~~~~~~~~vE Step #3 - "compile-libfuzzer-coverage-x86_64": o note: i+d expanded from macro 'RNP_LOG')3/src/rnp/src/lib/logging.h f/ Step #3 - "compile-libfuzzer-coverage-x86_64": :p*61r :i72r40n | e:t#m fdo(eve (note: f"fisdexpanded from macro '__SOURCE_PATH_FILE__'nr)ec, Step #3 - "compile-libfuzzer-coverage-x86_64": " "*R[/N %)sP61(_ | Step #3 - "compile-libfuzzer-coverage-x86_64": )L# O%d| Gse(:f ~~~~~~~~~^~~~~~~~~~~~~~~~~~.%i Step #3 - "compile-libfuzzer-coverage-x86_64": .dn.]e) "_R_,NS P_O__ULfROu/src/rnp/src/librekey/rnp_key_store.cppCGn:E94_c_:F_P_9DA,:(T sH_t__dFSnote: eIOrLUuse array indexing to silence this warningrERC Step #3 - "compile-libfuzzer-coverage-x86_64": ,_E ___/src/rnp/src/lib/logging.h P_:(AV72_TA:_H_22F_A:IFR LIGLESE___note: ___ ),expanded from macro 'RNP_LOG'+  Step #3 - "compile-libfuzzer-coverage-x86_64": S _ Step #3 - "compile-libfuzzer-coverage-x86_64": _O| LU I72R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N | EC Step #3 - "compile-libfuzzer-coverage-x86_64": #_Ed__e)Pf/src/rnp/src/lib/logging.h;Ai: Tn67\He:_ 57 Step #3 - "compile-libfuzzer-coverage-x86_64": S R:I| N PZ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LEOG( note: .+./src/rnp/src/lib/logging.h expanded from macro 'RNP_LOG_FD'.:3)61 Step #3 - "compile-libfuzzer-coverage-x86_64": :/R 40*N67: P | _ r Le Om Gnote: o _vexpanded from macro '__SOURCE_PATH_FILE__' Fe D Step #3 - "compile-libfuzzer-coverage-x86_64": ("(s svt61rod | cie#"drd )re* ,f/f i)p_ner_ Step #3 - "compile-libfuzzer-coverage-x86_64": iV _nA| _tS_fOA ~~~~~~~~~^~~~~~~~~~~~~~~~~~(UR Step #3 - "compile-libfuzzer-coverage-x86_64": (RGfCSdE_)__,P) A"T Step #3 - "compile-libfuzzer-coverage-x86_64": [H %_| F/src/rnp/src/librepgp/stream-armor.cppsI ^:(L Step #3 - "compile-libfuzzer-coverage-x86_64": 830)E_: _ 9%/src/rnp/src/lib/logging.h(:s:_ :67_%:Fd57Inote: ]:L use array indexing to silence this warning E"_, Step #3 - "compile-libfuzzer-coverage-x86_64": _ note:  _/src/rnp/src/lib/logging.h+_expanded from macro 'RNP_LOG_FD': f72Su Step #3 - "compile-libfuzzer-coverage-x86_64": :O n22U67c:R | C E_ __ P, A note: T H __ S_expanded from macro 'RNP_LOG'(ISvZE OURCE_PAT Step #3 - "compile-libfuzzer-coverage-x86_64": o+Hi _d723F) | I/ #L*fdE pre_refm_iio,nnv tee_f _(R"L(NsIfPrNd_cE)L"_,O _ G*)"(/;[.%) .s\.( Step #3 - "compile-libfuzzer-coverage-x86_64": )) Step #3 - "compile-libfuzzer-coverage-x86_64": | R%| Ns ^P: Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~_% Step #3 - "compile-libfuzzer-coverage-x86_64": LdO]G _"F/src/rnp/src/lib/logging.h,D: (61_s:_t40fd:ue nrcr_,note: _ ,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOUR C61 Step #3 - "compile-libfuzzer-coverage-x86_64": | # d| ef ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __SOURCE_PATH_FILE__ (__F/src/rnp/src/librekey/key_store_kbx.cppILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:385:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   RNP_LOG("failed to read data chunk"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h:72:22:t dnote: erexpanded from macro 'RNP_LOG'r,E Step #3 - "compile-libfuzzer-coverage-x86_64": __P:_ A72V84T: | AH9#__:dAF eRIfGLinote: E__,n euse array indexing to silence this warning_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": RLNIPN_E/src/rnp/src/lib/logging.hL_:O_72G):(;22. :.\ .) Step #3 - "compile-libfuzzer-coverage-x86_64":  Rnote: | NPexpanded from macro 'RNP_LOG' ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": L Step #3 - "compile-libfuzzer-coverage-x86_64": OG _72F | /src/rnp/src/lib/logging.hD:#(61ds:40efine RNP_LOG(.._ Step #3 - "compile-libfuzzer-coverage-x86_64": S 72_ | _#)det Step #3 - "compile-libfuzzer-coverage-x86_64": fdie nr| :er , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R N_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: P__VAexpanded from macro '__SOURCE_PATH_FILE__'L_OA/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": GR: (G6761.S: | ._57#._:d)) e fR Step #3 - "compile-libfuzzer-coverage-x86_64": iN note: nP| e_expanded from macro 'RNP_LOG_FD' L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_O Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _GS_O F/src/rnp/src/lib/logging.hU67D:R | (67C s:E t57_ d:P e A rT rH ,note: _ F(_expanded from macro 'RNP_LOG_FD'Iv_LoV Step #3 - "compile-libfuzzer-coverage-x86_64": EiA_ d__67)A | R( fG_ pS_ r_F i_I n)L tE f Step #3 - "compile-libfuzzer-coverage-x86_64": _ ( _((| vf+od ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ i) Step #3 - "compile-libfuzzer-coverage-x86_64": Sd,O) U "Rf[/src/rnp/src/lib/logging.hCp%:Ers67_i(:Pn)57At :Tf% H(s_(:Sf%note: IddZ)]expanded from macro 'RNP_LOG_FD'E,  "" Step #3 - "compile-libfuzzer-coverage-x86_64": +[, 3 % 67s_/ | (_* )fru en %mc so_ :v_ %e, d ]"_( s_v"rSo,cOi "Ud_ R)_*C f/Efu)_pnPr Step #3 - "compile-libfuzzer-coverage-x86_64": c/src/rnp/src/librepgp/stream-common.cppAi _:Tn| _961Ht,:_f ^ 13F( Step #3 - "compile-libfuzzer-coverage-x86_64": _:I(_ LfSEdO_)Uwarning: _,R, C "Eadding 'int' to a string does not append to the string [-Wstring-plus-int]_[__%P Step #3 - "compile-libfuzzer-coverage-x86_64": LsAI( TN)961HE | __% F_s I): L;% E d _\] _ , Step #3 - "compile-libfuzzer-coverage-x86_64": " , _| __ L ^~~~~~~~~~~~~~~~~~~~_ I Step #3 - "compile-libfuzzer-coverage-x86_64": fRNuNEnP_c__/src/rnp/src/lib/logging.h_L):_O;61,G :40:  (\_"note: _a Step #3 - "compile-libfuzzer-coverage-x86_64": St expanded from macro '__SOURCE_PATH_FILE__'Ot| Ue Step #3 - "compile-libfuzzer-coverage-x86_64": Rm ^~~~~~~~~~~~~~~~~~~~Cp Step #3 - "compile-libfuzzer-coverage-x86_64": E t_61 P | t/src/rnp/src/lib/logging.hA#o:Td 61Hea:_fl40Fil:Ino Lec E m__onote: __r,Seexpanded from macro '__SOURCE_PATH_FILE__' O _Ut Step #3 - "compile-libfuzzer-coverage-x86_64": _RhL CeI61EnN | _ E#Pa_ldA_leT)ofH;w/src/rnp/src/librekey/rnp_key_store.cppi_ e:nF\d114eI": L Step #3 - "compile-libfuzzer-coverage-x86_64": )9_E ;:__|  S_ Step #3 - "compile-libfuzzer-coverage-x86_64": O ^~~~~~~~~~~~~~~~~~~~ U( Step #3 - "compile-libfuzzer-coverage-x86_64": warning: R_C_EFadding 'int' to a string does not append to the string [-Wstring-plus-int]_IP/src/rnp/src/lib/logging.hL Step #3 - "compile-libfuzzer-coverage-x86_64": A:ET61_ H:_114_40 | F_:V+ I A L_S EAO _note: RU _expanded from macro '__SOURCE_PATH_FILE__'GRS_ C_ )( Step #3 - "compile-libfuzzer-coverage-x86_64": E _ Step #3 - "compile-libfuzzer-coverage-x86_64": _R_ P| NF61API | T ^_L#H Step #3 - "compile-libfuzzer-coverage-x86_64": LEOd__GeS_(f"IU iZn/src/rnp/src/lib/logging.h+nE: e 67sS+O_:_57u pUS:3RO CU/Enote: R*_C EPexpanded from macro 'RNP_LOG_FD'r_AePT Step #3 - "compile-libfuzzer-coverage-x86_64": mAHoT_ vHS67e | _I FZ" IEs L r E+c _ " _3 (* /_/(*_)v FIor Step #3 - "compile-libfuzzer-coverage-x86_64": Lie Edm| _)o_ v ~~~~~~~~~^~~~~~~~~~~~~~~~~~ fe Step #3 - "compile-libfuzzer-coverage-x86_64": +p  r"SisOnrU/src/rnp/src/librepgp/stream-key.cpptcR:f"C96( E:(*_/src/rnp/src/librepgp/stream-dump.cpp13f/P::d)A1580 )TH_:, Step #3 - "compile-libfuzzer-coverage-x86_64": S17I ":Zwarning: | [ E%s ~~~~~~~~~^~~~~~~~~~~~~~~~~~adding 'int' to a string does not append to the string [-Wstring-plus-int](+ Step #3 - "compile-libfuzzer-coverage-x86_64": note: )  Step #3 - "compile-libfuzzer-coverage-x86_64":  3use array indexing to silence this warning%  s/ Step #3 - "compile-libfuzzer-coverage-x86_64": 96:* | %  dr/src/rnp/src/lib/logging.h :]e 72 m :"o 22,v : e__ f "u sn /src/rnp/src/librepgp/stream-parse.cpp note: rc: c_267Rexpanded from macro 'RNP_LOG'"_:N ,13P Step #3 - "compile-libfuzzer-coverage-x86_64": * :_ /_ L72)_O | SG# Step #3 - "compile-libfuzzer-coverage-x86_64": O Unote: (d| R"eCuse array indexing to silence this warning%f ~~~~~~~~~^~~~~~~~~~~~~~~~~~Esi Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": "neP, A/src/rnp/src/lib/logging.h RT:eNH72.P_:Fw_22IhLa:LOt (E/src/rnp/src/librepgp/stream-write.cppG)_):(_;300.note: ,:. Step #3 - "compile-libfuzzer-coverage-x86_64": 5.expanded from macro 'RNP_LOG'_ :)_| Step #3 - "compile-libfuzzer-coverage-x86_64": LRI N ^~~~~~~~~~~~~~~~~~~~~~~Nnote: 72E Step #3 - "compile-libfuzzer-coverage-x86_64": P | __use array indexing to silence this warning#_Ld)/src/rnp/src/lib/logging.hO Step #3 - "compile-libfuzzer-coverage-x86_64": e;:Gf_ 72iF\: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnD22 e:(:| 72s R:t ^N22d Step #3 - "compile-libfuzzer-coverage-x86_64": P:enote: _ rLrexpanded from macro 'RNP_LOG'O/src/rnp/src/lib/logging.h,G:note: Step #3 - "compile-libfuzzer-coverage-x86_64": (61_expanded from macro 'RNP_LOG'...) :_R7240V Step #3 - "compile-libfuzzer-coverage-x86_64": N | :A_AP# R_d72eGL | fSO#inote: _Gdn__eeexpanded from macro '__SOURCE_PATH_FILE__')Ff D Step #3 - "compile-libfuzzer-coverage-x86_64": iR Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp( nN:s171 | ePt:61 | _d13 ^#RLNe: Step #3 - "compile-libfuzzer-coverage-x86_64": dOPr eG_rf(L,/src/rnp/src/lib/logging.hi.O warning: :n.G._67e()_: . Vadding 'int' to a string does not append to the string [-Wstring-plus-int]57_.R.NAP:_)__ Step #3 - "compile-libfuzzer-coverage-x86_64": S AL ORRO171UNRGCGnote: | PS_E_F expanded from macro 'RNP_LOG_FD'L_O_D _GP( Step #3 - "compile-libfuzzer-coverage-x86_64": )_As  Step #3 - "compile-libfuzzer-coverage-x86_64": F Tt | D67Hd ( | _ e ^ sF r Step #3 - "compile-libfuzzer-coverage-x86_64": tI r dL , /src/rnp/src/lib/logging.heE _ :r_ _R67r _N:,((V57AP _v:____oF AL_iIROVdLGGA)Enote: S(_ __"Af_expanded from macro 'RNP_LOG_FD' _iRp+)nGr Step #3 - "compile-libfuzzer-coverage-x86_64": cSiS O Step #3 - "compile-libfuzzer-coverage-x86_64": o_n67U Rr_t | | Cr)f Ee( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_c Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": Pt f dA | )|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": pofrtoed lr/src/rnp/src/lib/logging.h:72:m22a:t (cnote: onexpanded from macro 'RNP_LOG've Step #3 - "compile-libfuzzer-coverage-x86_64": rsi o72n | s# dneofti nseu pRpNoPr_tLeOdG)(:. . %.)d "R, N (Pkv_eTH_SIZE + 3 /* rem.ove ^"src" */), )" [%s() %s:%d] "R,N P__func__, __SOURCE_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__, __LIN_EL_O_G)_; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.ho:67oadi from Ldm)eOy mGfop_rrF.Dfor(msatt);derr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/logging.h /src/rnp/src/lib/logging.h: 61: :67 40(:Fv:oD57(i: note: expanded from macro 'RNP_LOG_FD's:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | y fi[ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": or nktefy(-(sftd Step #3 - "compile-libfuzzer-coverage-x86_64": o)r Step #3 - "compile-libfuzzer-coverage-x86_64": ,e " f[| do% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~sr) Step #3 - "compile-libfuzzer-coverage-x86_64": (m )af tp%:r s/src/rnp/src/lib/logging.hi%:d:n%"72td,:f] 22( f:("o /src/rnp/src/librekey/key_store_g10.cppf,r:d220 ma):_note: t,9_) :fexpanded from macro 'RNP_LOG';" u[n Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": %cswarning: _ (_72| ), |  adding 'int' to a string does not append to the string [-Wstring-plus-int] # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~%_d Step #3 - "compile-libfuzzer-coverage-x86_64": s Step #3 - "compile-libfuzzer-coverage-x86_64": _e:Sf% Oid220Un] | R/src/rnp/src/lib/logging.he " C: , E72R __:N P_P22 cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT_fA: src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -c /src/rnp/src/lib/crypto/kyber_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": LuT nHORGc_N(note: _FP._I_.expanded from macro 'RNP_LOG',LL. Step #3 - "compile-libfuzzer-coverage-x86_64": EO) __G 72_ | _(RSN#,d"O%UP esR__f"CL_i,nEOL e_GIe PR_N.ANFEDwTP_(hH__sa_)ttF;(I )dL\)eE;r_ Step #3 - "compile-libfuzzer-coverage-x86_64": r_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,, | _| __ ^_V Step #3 - "compile-libfuzzer-coverage-x86_64": A ^~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": _INAER_GS/src/rnp/src/lib/logging.h_/src/rnp/src/lib/logging.h_:):_61;72): :40\22 Step #3 - "compile-libfuzzer-coverage-x86_64": :: Step #3 - "compile-libfuzzer-coverage-x86_64": |  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: note: Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67/src/rnp/src/lib/logging.h72:: Step #3 - "compile-libfuzzer-coverage-x86_64": 5761 |  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | t d e r r , L _O(_VA_GvA(Ro.Gi.Sd._)_ )fp Step #3 - "compile-libfuzzer-coverage-x86_64": r i| nt ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd)/src/rnp/src/lib/logging.h,: 67":[57%:s() %s:)% dR]N P"_,L O_G__fFuDn(cs_t_d,e r_r_,S O_U_RVCAE__APRAGTSH_FILE____,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| IN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __); \/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h expanded from macro 'RNP_LOG_FD': 61 : Step #3 - "compile-libfuzzer-coverage-x86_64": : 40 61 | note: #d:expanded from macro 'RNP_LOG_FD'e40f :i|  n Step #3 - "compile-libfuzzer-coverage-x86_64": e# ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _67_ | S O (U vR oC iE _d P) A (TfvHpor_iiFdIn)Lt Eff_(p_(r if(n_td_fF)(I,(L fE"[%d_s)_(, +") [ S%%OssU(:R)%C Ed%]_s P:"A%,Td H]__ _S"fI,unc_ __,_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H,_ F_I_LL: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61d | e#61fd | i67 | e#nfdeie RnfNeiP n__eL_ OS_GO_SOUURRCCEE__67PP | AA TTH_Fnote:  H Iexpanded from macro '__SOURCE_PATH_FILE__'_ LFZ E_ Step #3 - "compile-libfuzzer-coverage-x86_64": E_( v(o_i _61dF | )IE +__, __L INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* /src/rnp/src/lib/logging.h:61:40:remove "srcI"L E*_/_) Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _F ^ Step #3 - "compile-libfuzzer-coverage-x86_64": INE__) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": oid) fp/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": r i61ntf((fd), "[%s() %s:%d] ", __func__, __/src/rnp/src/librepgp/stream-parse.cppS:O271U:R13C:E _PAwarning: TH_adding 'int' to a string does not append to the string [-Wstring-plus-int]FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ ,271 | _ _ L RNP_L | O#Gd(e"f#in defe __pfLSrEi_(n_ .+. .S)O URRnote: NCPEexpanded from macro '__SOURCE_PATH_FILE__'__L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD (61s | #dtedfeirnre, ____SVOAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__FILE/src/rnp/src/lib/logging.h_:_67 :+57 :S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_S I67Z | E + 3 / * (rveomiodv)e f"psrricn"t f*(/()fd Step #3 - "compile-libfuzzer-coverage-x86_64": ) ,| " ^[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": It/src/rnp/src/librekey/key_store_g10.cppfIL:(NE220(E_:f__9d_ :))+; ,  S\"Onote: [%U Step #3 - "compile-libfuzzer-coverage-x86_64": sR use array indexing to silence this warning(C| )E Step #3 - "compile-libfuzzer-coverage-x86_64": _%P ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": sA/src/rnp/src/lib/logging.h:T:%H72d_:/src/rnp/src/lib/logging.h]S 22:I":61Z, :E_40 _:+fnote: un3expanded from macro 'RNP_LOG'c _note: / Step #3 - "compile-libfuzzer-coverage-x86_64": _*, expanded from macro '__SOURCE_PATH_FILE__' 72r_ | Step #3 - "compile-libfuzzer-coverage-x86_64": e_#mS doO61evU | feR#i CdEen"_feisP nrARecTN "HP_ ___*FLS/IOO)ULG(RE Step #3 - "compile-libfuzzer-coverage-x86_64": .C_ .E_| ._,)P ^AR_ Step #3 - "compile-libfuzzer-coverage-x86_64": TN_LHPI__NE_FL_IO)LG;E __F\_D ((s Step #3 - "compile-libfuzzer-coverage-x86_64": _t d_| eFrI ^~~~~~~~~~~~~~~~~~~~rL Step #3 - "compile-libfuzzer-coverage-x86_64": ,E ____ V+A _S/src/rnp/src/lib/logging.hAOR:UG61RCES:__40P_:A) TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ note: S| IZexpanded from macro '__SOURCE_PATH_FILE__' ^E Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": +: 15863 : /src/rnp/src/lib/logging.h6113/: | :*67# :dr57ee:fwarning: m ioneadding 'int' to a string does not append to the string [-Wstring-plus-int]v enote: _ Step #3 - "compile-libfuzzer-coverage-x86_64": _"expanded from macro 'RNP_LOG_FD'S sO1586r Step #3 - "compile-libfuzzer-coverage-x86_64": U | cR "C67 E | _ * P / A ) T  H Step #3 - "compile-libfuzzer-coverage-x86_64": _ F I | L  ~~~~~~~~~^~~~~~~~~~~~~~~~~~E (voi Step #3 - "compile-libfuzzer-coverage-x86_64": __ Rd(N)_P __fFLIOpLGrE(i_"n_Tt o+of (S(mOfaU/src/rnp/src/librekey/key_store_pgp.cppdnRy:)C 171,EO: _p13"Pe:[An /src/rnp/src/librepgp/stream-armor.cpp%TPH:sG_923(PSnote: :) I9 sZuse array indexing to silence this warning:%tE sr Step #3 - "compile-libfuzzer-coverage-x86_64": :e+%a warning: /src/rnp/src/lib/logging.hdm3:] 72 p/adding 'int' to a string does not append to the string [-Wstring-plus-int]:"a*22,c Step #3 - "compile-libfuzzer-coverage-x86_64": : kr_ee_ tmfnote: 923sou | expanded from macro 'RNP_LOG' v/src/rnp/src/librekey/key_store_kbx.cppn d Step #3 - "compile-libfuzzer-coverage-x86_64": e: c u95" _ r:s72_ | i9r,# n:c d g "_e  _f t*SiRhNwarning: /OneP)Ue _LR dadding 'int' to a string does not append to the string [-Wstring-plus-int]O Step #3 - "compile-libfuzzer-coverage-x86_64": CRuG ENm Step #3 - "compile-libfuzzer-coverage-x86_64": (| "_Pp wP_. ~~~~~~~~~^~~~~~~~~~~~~~~~~~95rAoTL" Step #3 - "compile-libfuzzer-coverage-x86_64": | nHO) g_G; F(I. pL. Step #3 - "compile-libfuzzer-coverage-x86_64": aEr. _a)| _m " /src/rnp/src/librekey/rnp_key_store.cpp,R) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": N_;RP_N_L Step #3 - "compile-libfuzzer-coverage-x86_64": PLI _/src/rnp/src/lib/logging.hON| L:O72GEG:(_ ^~~~~~~~~~~~~~~~~~~~~~22"F Step #3 - "compile-libfuzzer-coverage-x86_64": T_Dh_u(e)n /src/rnp/src/lib/logging.hs;efx:t ip72d\resct:e 22tr Step #3 - "compile-libfuzzer-coverage-x86_64": r b:e,| l d o _ ^be_ Step #3 - "compile-libfuzzer-coverage-x86_64": oVhfAa"_s)A ;:/src/rnp/src/lib/logging.hRw114:Gr Step #3 - "compile-libfuzzer-coverage-x86_64": :61So ng9:_| :40_l :) ^~~~~~~~~~~~~~~~~~~~~~~~~ength  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": : | note: %"/src/rnp/src/lib/logging.h ^expanded from macro '__SOURCE_PATH_FILE__' : Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": P72R:I22 /src/rnp/src/lib/logging.hu:61: | 3 67#2 :de"57note: :f  ibexpanded from macro 'RNP_LOG'nut Step #3 - "compile-libfuzzer-coverage-x86_64": enote:  e72_expanded from macro 'RNP_LOG_FD'x | _p#S Step #3 - "compile-libfuzzer-coverage-x86_64": edO c67eUtR | feC idE n _ e%P dA TR" H N,_ FP(I_ Step #3 - "compile-libfuzzer-coverage-x86_64": vLL oEO| i_Gd_( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) . Step #3 - "compile-libfuzzer-coverage-x86_64": (.f_. p_rFiI)96nL | tEf_R N (_P _( Lf+ O Gd _)S F ,OD ( U s"R[ tC% d eEs r_(P r)A l,T%Hse _:n_g_S%tdVIh]A Z"(_E,)A ,R+_G Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /*_S fr_| _ue) ~~~~~~~~~nmc Step #3 - "compile-libfuzzer-coverage-x86_64": o_ Step #3 - "compile-libfuzzer-coverage-x86_64":  v_| e,97 "_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | s_ Step #3 - "compile-libfuzzer-coverage-x86_64": rS OcU "R/src/rnp/src/lib/logging.hC :E _*P67 /A: )T57 : note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | H Step #3 - "compile-libfuzzer-coverage-x86_64": _ F | I (LE ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  v_ o_ i,(d i)n_ tf_)pL rIBNiLEOn_B_t_)fF;( I(\RfSd Step #3 - "compile-libfuzzer-coverage-x86_64": T )_| ,S I ^"Z Step #3 - "compile-libfuzzer-coverage-x86_64": [E%)s;() Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h%| :s61: ~~~~~~~~~~~~~~~~~~~~~~:%40 Step #3 - "compile-libfuzzer-coverage-x86_64": d:] "/src/rnp/src/lib/logging.h,note: : _72expanded from macro '__SOURCE_PATH_FILE__'_:f22 Step #3 - "compile-libfuzzer-coverage-x86_64": u:n c61_ | _note: #,d expanded from macro 'RNP_LOG'e_f_ Step #3 - "compile-libfuzzer-coverage-x86_64": iSnO eU72 R | _C#_EdS_OePUfARiTCnHEe_ _FRPIANLPET_H_L__OF,GI (_L._E.L_.I_)N E(R__N_P_)_F;LI OL\GE__ Step #3 - "compile-libfuzzer-coverage-x86_64": F_ D| ( s+ ^~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": dSeOr/src/rnp/src/lib/logging.hUr:R,61C :E_40__:P ATHnote: _Sexpanded from macro '__SOURCE_PATH_FILE__'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E + 613 | #/d*e frienmeo v_e_ S"OsUrRcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:271:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1586:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-parse.cpp:note: 317:expanded from macro 'RNP_LOG_FD'9: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp: 67181warning: | : 17 adding 'int' to a string does not append to the string [-Wstring-plus-int]:  Step #3 - "compile-libfuzzer-coverage-x86_64":   warning: 317  | ( v adding 'int' to a string does not append to the string [-Wstring-plus-int]o i Step #3 - "compile-libfuzzer-coverage-x86_64": d ) f pR r181i | n t Nf P(_ (L fO dG ) (, " f i r sRtN Pp_aLrOtG (o"fM ipsasritniga ls ulbeknegyt"h) ;pa Step #3 - "compile-libfuzzer-coverage-x86_64": c k| et ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": sequence/src/rnp/src/lib/logging.h :h72a:s22 :s izenote: %expanded from macro 'RNP_LOG'd Step #3 - "compile-libfuzzer-coverage-x86_64": and t72h | a#td'esf ilnees sR N"P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) R318N | P _ L O G _ F D /src/rnp/src/librekey/key_store_g10.cpp/src/rnp/src/librepgp/stream-packet.cpp:586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 586 | ( : s t240 d:e 9r r : , R N_ P"warning: __VtLAhO_aadding 'int' to a string does not append to the string [-Wstring-plus-int]GAn(R Step #3 - "compile-libfuzzer-coverage-x86_64": "GaStlo_ lo_240)o | w Step #3 - "compile-libfuzzer-coverage-x86_64": l e a d | r  g b ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e y Step #3 - "compile-libfuzzer-coverage-x86_64": mRtpNhiP/src/rnp/src/lib/logging.he:"_ 67)Lp:;Or57Go(: Step #3 - "compile-libfuzzer-coverage-x86_64": t" o%| csnote: o" ^~~~~~~~~~~~~~~~~~~~~~~~lexpanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": " , Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.h . Step #3 - "compile-libfuzzer-coverage-x86_64": :67w 72 | h| : a 22t ( ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: ) Step #3 - "compile-libfuzzer-coverage-x86_64": );   Step #3 - "compile-libfuzzer-coverage-x86_64": 319note: | (| expanded from macro 'RNP_LOG'v  o ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": d 72) |  /src/rnp/src/lib/logging.h #f: define p72 Rr: Ni22 Pntf((fd): _, L O" Gnote: [((%i.expanded from macro 'RNP_LOG'sn.( Step #3 - "compile-libfuzzer-coverage-x86_64": t.)) ) 72 %p | Rsa#N:rdP%ae_fdmLi]-On >Ge"p_ ,sFR iDN_z_(Pefsu_)tnL;dcOe_G Step #3 - "compile-libfuzzer-coverage-x86_64": r_(, r. | ,._ ._ ~~~~~~~~~~~~~~~~~~~_)S Step #3 - "compile-libfuzzer-coverage-x86_64": _ OVRUANR_C/src/rnp/src/lib/logging.hPA_E:RL_72GOS_P:G_A22T_):HF_ DF Step #3 - "compile-libfuzzer-coverage-x86_64": (I sL| note: tEd_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG'e_ Step #3 - "compile-libfuzzer-coverage-x86_64": r,r , Step #3 - "compile-libfuzzer-coverage-x86_64": _ __ /src/rnp/src/lib/logging.h_L72:VI | 67AN#:_Ed57A_e:R_f G)Si;_n _enote: \) expanded from macro 'RNP_LOG_FD'R Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": N Step #3 - "compile-libfuzzer-coverage-x86_64": P| | _67L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~ | O Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": G ( ./src/rnp/src/lib/logging.h /src/rnp/src/lib/logging.h.: :.67 61): 57: :40R( :NvP onote: _iLnote: dexpanded from macro 'RNP_LOG_FD'O)Gexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _fF Step #3 - "compile-libfuzzer-coverage-x86_64": p Dr 67(i61 | sn | tt# dfd e(e fr( irf, nd e )_ (_v_,_oS VA_iO"AdU[RG)R %SCfs_Ep(__rP))iA nT% Step #3 - "compile-libfuzzer-coverage-x86_64": tHs f_:| (F%(Id ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fL] Step #3 - "compile-libfuzzer-coverage-x86_64": dE )_",_,/src/rnp/src/lib/logging.h (:_"_67_[_:f%F57usI:n (L)cE _%__s_note: :,+% expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": d_ S]_67O S | U"O R,U C R E_C __E Pf_ AuP TnHA c_TS(_HIv__Zo,FEi I_ dL)_+E S _fO3U_p R,r/C* iE_rne__tmPLfoAI(vTN(eH Ef_"_dFs_r)I)c,L;" E "_\_*[,/ % Step #3 - "compile-libfuzzer-coverage-x86_64": )_s _(| ) Step #3 - "compile-libfuzzer-coverage-x86_64": L I ^~~~~~~~~~~~~~~~~~~~%| N Step #3 - "compile-libfuzzer-coverage-x86_64": sE_: ~~~~~~~~~^~~~~~~~~~~~~~~~~~_% Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h)d;:] 61 ", __f\:u40 Step #3 - "compile-libfuzzer-coverage-x86_64": n: c| __note:  ^~~~~~~~~~~~~~~~~~~~,/src/rnp/src/librekey/key_store_pgp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__':_181_ Step #3 - "compile-libfuzzer-coverage-x86_64": :S /src/rnp/src/lib/logging.h17O61::U | 61 R#:Cd40Ee:note: _f Piuse array indexing to silence this warningAnTnote: e Step #3 - "compile-libfuzzer-coverage-x86_64": H _expanded from macro '__SOURCE_PATH_FILE__'_/src/rnp/src/lib/logging.hF_:I Step #3 - "compile-libfuzzer-coverage-x86_64": S72LO:E U22_61R:_ | C ,#E d__note: eP_fALexpanded from macro 'RNP_LOG'i Step #3 - "compile-libfuzzer-coverage-x86_64": TInH Ne_ 72EF__ | I__#L)SdE;Oe_f U_Ri\ Cn(Ee Step #3 - "compile-libfuzzer-coverage-x86_64": __ P _RA| FNTIPH ^~~~~~~~~~~~~~~~~~~~L__ Step #3 - "compile-libfuzzer-coverage-x86_64": ELF_OI_GL E/src/rnp/src/lib/logging.h(+._: ._61S:O. )40U( :R_R C_NEFP_note: I_PLLEAexpanded from macro '__SOURCE_PATH_FILE__'O_TG_H Step #3 - "compile-libfuzzer-coverage-x86_64": _ _F+ S61D I | (SZ#sOEdtU edR+feC irE3nr_ e,P / A_*__T V_HrAS__eOASmURIoRCE_PAGZve "TSE_sH _r)_+ Step #3 - "compile-libfuzzer-coverage-x86_64": cF "I3| L * ^E// Step #3 - "compile-libfuzzer-coverage-x86_64": _*) _ r Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h(:e _67m| _:ovF57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~eI : Step #3 - "compile-libfuzzer-coverage-x86_64": L"sEr_cnote: _" expanded from macro 'RNP_LOG_FD'+* / Step #3 - "compile-libfuzzer-coverage-x86_64": S/src/rnp/src/librepgp/stream-packet.cpp)O:U 586 Step #3 - "compile-libfuzzer-coverage-x86_64": R 67:C| | 9E ~~~~~~~~~^~~~~~~~~~~~~~~~~~:_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A  T note: H _ use array indexing to silence this warningS(Iv Step #3 - "compile-libfuzzer-coverage-x86_64": ZoE/src/rnp/src/lib/logging.hi/src/rnp/src/librekey/key_store_g10.cpp :d:+72)240 : :322f9 :/p: *r  iremovenote: note: i"expanded from macro 'RNP_LOG'use array indexing to silence this warningsnOre Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": c " UP_ 72R_/src/rnp/src/lib/logging.h* | ACS:/#TEO72)dH_UPR:e_AC22 Step #3 - "compile-libfuzzer-coverage-x86_64": fSiTEH: In__ | ZePF ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": E AITLE__ RH note: +N_( Pexpanded from macro 'RNP_LOG'F_/src/rnp/src/librepgp/stream-parse.cppnote: 3_I Step #3 - "compile-libfuzzer-coverage-x86_64": _:  LLF31772use array indexing to silence this warning/OEI: | *G _L9# Step #3 - "compile-libfuzzer-coverage-x86_64": (r_E:_d.e  _e.m(/src/rnp/src/lib/logging.h: f.o_72+: i)v_note: 22Sn eF:OeR Iuse array indexing to silence this warning U N"LRRPsE Step #3 - "compile-libfuzzer-coverage-x86_64": CN_r_note: EPLc_/src/rnp/src/lib/logging.h__O" expanded from macro 'RNP_LOG':PLG +72 Step #3 - "compile-libfuzzer-coverage-x86_64": AO_* :T GF/DS22O:H72()(U _ | .sRS#. Step #3 - "compile-libfuzzer-coverage-x86_64": tCId.e dEnote: Z)f| e_E irPexpanded from macro 'RNP_LOG' Rn ^rA+Ne Step #3 - "compile-libfuzzer-coverage-x86_64": ,T Step #3 - "compile-libfuzzer-coverage-x86_64": P_ H 3LR_N_72S /* rO_P | IeGV_#Zm_ALdEoF_Oe vDAGf+e(R(i sG.n3"tS.e sd_. /re_)R*cr) N "rrRP e, Step #3 - "compile-libfuzzer-coverage-x86_64": N_*m PL/ove "_| _O)s_rLGVc ^O( Step #3 - "compile-libfuzzer-coverage-x86_64": A"_ Step #3 - "compile-libfuzzer-coverage-x86_64": G. A_.| *RF. ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h/) Step #3 - "compile-libfuzzer-coverage-x86_64": GD) Step #3 - "compile-libfuzzer-coverage-x86_64": : ( S67| sR_:tN_57) ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/librepgp/stream-write.cppdP: Step #3 - "compile-libfuzzer-coverage-x86_64": :e_ Step #3 - "compile-libfuzzer-coverage-x86_64": 331rL /src/rnp/src/librepgp/stream-key.cpp:rO| :9,Gnote: 96: _ ^:/src/rnp/src/librepgp/stream-common.cpp _Fexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 13:_DV:961(A Step #3 - "compile-libfuzzer-coverage-x86_64": _ :warning: sA /src/rnp/src/lib/logging.h13tR67::dG | 67note: adding 'int' to a string does not append to the string [-Wstring-plus-int]use array indexing to silence this warningeS :r_ 57 Step #3 - "compile-libfuzzer-coverage-x86_64": note: Step #3 - "compile-libfuzzer-coverage-x86_64": r_ : ,use array indexing to silence this warning)  331 /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64":  | _ Step #3 - "compile-libfuzzer-coverage-x86_64": :  _72 /src/rnp/src/lib/logging.h| note:  V: : ^ A22(72expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _: note: v: Aexpanded from macro 'RNP_LOG'o22 Step #3 - "compile-libfuzzer-coverage-x86_64": Ri: G /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": d S67:) R_ | 67 72Nnote: _ :fP | ) 57 p_#expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": : rLid One Step #3 - "compile-libfuzzer-coverage-x86_64": |  Gtf  (f"i ^72note: (wn Step #3 - "compile-libfuzzer-coverage-x86_64": | ((vre#expanded from macro 'RNP_LOG_FD'dfoo edinR/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": f)dgN:Pi , "[) 67_n% p:Lesfa57O (pr:GR)ranote: (N VimA.P%nt_._sLfnote: A.:O(GRG)%((expanded from macro 'RNP_LOG_FD'S RNPdfd.__]). Step #3 - "compile-libfuzzer-coverage-x86_64": 67_L ,. | )O" )67 G Step #3 - "compile-libfuzzer-coverage-x86_64": ," | _ [F| _ %D_ s( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f (s Step #3 - "compile-libfuzzer-coverage-x86_64": u )tdn ec( %rs_v o/src/rnp/src/lib/logging.hr:_(i:,%,vd67) d o: _]_ i57f__"d:pVS,) rAO i_U_fnARR_pnote: tCGfrifESuexpanded from macro 'RNP_LOG_FD'n(__nt(P_c Step #3 - "compile-libfuzzer-coverage-x86_64": ffAd)_( T)_(67H, Step #3 - "compile-libfuzzer-coverage-x86_64": , f | _ | d F"_) I[_ ^, L%S Step #3 - "compile-libfuzzer-coverage-x86_64": EsO" _(U[ _)R%/src/rnp/src/lib/logging.h , Cs:expanded from macro 'RNP_LOG' %E_(67(_sP): Step #3 - "compile-libfuzzer-coverage-x86_64": v_:A 57oL%T %:iIdH]72s dN_ | :#)EF"%d _I,denote: f_L ]fp)E_ iexpanded from macro 'RNP_LOG_FD'r; Step #3 - "compile-libfuzzer-coverage-x86_64": __"nie _ f,n \,67u tR | n_fN Step #3 - "compile-libfuzzer-coverage-x86_64": _ c_(P _ _f(_| L _ufLI ,ndcO ^N )_G Step #3 - "compile-libfuzzer-coverage-x86_64": E _,__(_ S,O._ " U./src/rnp/src/lib/logging.h)([v__SOR.C:;%oUi)E61 sRd _:40\(C)RP:A)E N T Step #3 - "compile-libfuzzer-coverage-x86_64": _fPH %Pp__| sArLnote: F:TiOI%LE ^H Step #3 - "compile-libfuzzer-coverage-x86_64": nGexpanded from macro '__SOURCE_PATH_FILE__'d__t_F]_Ff Step #3 - "compile-libfuzzer-coverage-x86_64": D ,I/src/rnp/src/lib/logging.h(("61 L_:(61s, | E_f:t #_LdI40dd__)N:ee,_,E rf f _ri_u"_,note: n_n[) eLc%;_expanded from macro '__SOURCE_PATH_FILE__' I_s __N_(\V Step #3 - "compile-libfuzzer-coverage-x86_64": _E,)AS_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _O_)%61 AU_;s | | RRS :#G ^CO\%dS Step #3 - "compile-libfuzzer-coverage-x86_64": EUde__R Step #3 - "compile-libfuzzer-coverage-x86_64": ]f_PC  /src/rnp/src/lib/logging.hi)AE| ":nT_,61e Step #3 - "compile-libfuzzer-coverage-x86_64": HP ^ : __A Step #3 - "compile-libfuzzer-coverage-x86_64": _40| _FT_: SIHf ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~OUL_/src/rnp/src/lib/logging.hu Step #3 - "compile-libfuzzer-coverage-x86_64": note: REF:nC_I61cexpanded from macro '__SOURCE_PATH_FILE__'E_L:__ Step #3 - "compile-libfuzzer-coverage-x86_64": E/src/rnp/src/lib/logging.h40_P(_ ::,A__6167 T_, | :57_HF #:__SI_d note: FOL_eIUELfexpanded from macro '__SOURCE_PATH_FILE__'LR_Iinote: EC_EN_ Step #3 - "compile-libfuzzer-coverage-x86_64": n_ EPexpanded from macro 'RNP_LOG_FD'Ae_+ _T (61_ Step #3 - "compile-libfuzzer-coverage-x86_64": H_S_ | )_ F_O_#;d67ISUF e | LORI\f EUCLi _REE Step #3 - "compile-libfuzzer-coverage-x86_64": n _C__ e ,EP__| AP _ _TA+ ^~~~~~~~~~~~~~~~~~~~_ _HT Step #3 - "compile-libfuzzer-coverage-x86_64": S L_HSO(IS_OUvNIFUR/src/rnp/src/lib/logging.hoEZIRCE_PA:_ ECT61_" EH":))+;__40; PF:3\ AI L Step #3 - "compile-libfuzzer-coverage-x86_64": /THE_ Step #3 - "compile-libfuzzer-coverage-x86_64": *_S| note: _IZ| r ^~~~~~~~~~~~~~~~~~~~~~Ee ^expanded from macro '__SOURCE_PATH_FILE__'(_ m Step #3 - "compile-libfuzzer-coverage-x86_64": n_+o Step #3 - "compile-libfuzzer-coverage-x86_64": Ft vIf 3e/src/rnp/src/lib/logging.hL61 :E | /"R61_:#*sN_40d rP :erc_+ fe"L im OoSnote: n*G/_vOe)FeUexpanded from macro '__SOURCE_PATH_FILE__' D Step #3 - "compile-libfuzzer-coverage-x86_64": | R_("C Step #3 - "compile-libfuzzer-coverage-x86_64": _s ^sESt Step #3 - "compile-libfuzzer-coverage-x86_64": r_Od61cPUe | "#ARr dTCr*eHE,/f_i_ )SnP_I Step #3 - "compile-libfuzzer-coverage-x86_64": eA _Z T_VE| H__A SF_+A ^OI LR Step #3 - "compile-libfuzzer-coverage-x86_64": U3E/src/rnp/src/librepgp/stream-packet.cppGR _:SC/_590_E* :__ (9)Pr_:Ae_ Step #3 - "compile-libfuzzer-coverage-x86_64": TmF HoI| warning:  ^_vFL Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]eIE L_ Step #3 - "compile-libfuzzer-coverage-x86_64": "E_s _ /src/rnp/src/lib/logging.hr590 | _+:c 67" (S:O _57U* /_:R )F C IE Step #3 - "compile-libfuzzer-coverage-x86_64": L_R Enote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": PN| _ AP_67 | T_ ^ HL Step #3 - "compile-libfuzzer-coverage-x86_64": + _O SGIS (ZO "EU 0 R +C(m Evp3_oi Pi"/Ad)*T); H r_f Step #3 - "compile-libfuzzer-coverage-x86_64": eSp mIr| oZivEn ^~~~~~~~~~~~~~~~e t Step #3 - "compile-libfuzzer-coverage-x86_64": +f" (s3(/src/rnp/src/lib/logging.hr f:dc/72*)": , 22*r :/e" )m[o%s Step #3 - "compile-libfuzzer-coverage-x86_64": vnote: ( e)| expanded from macro 'RNP_LOG' "% ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": s Step #3 - "compile-libfuzzer-coverage-x86_64": r :c72%" | d #]*d /e")f,i Step #3 - "compile-libfuzzer-coverage-x86_64": n _e| _ fRuN ^nP Step #3 - "compile-libfuzzer-coverage-x86_64": c_[_LO_G,( ._./src/rnp/src/librekey/key_store_kbx.cpp_.:S)95O :U9RR:NC PE__LPOAGnote: T_HF_use array indexing to silence this warningDF(I Step #3 - "compile-libfuzzer-coverage-x86_64": sLtEd_e%_rs,/src/rnp/src/lib/logging.hr, __VA_ :A_72R_G:LS22I_:N_ E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": note: L) ;| expanded from macro 'RNP_LOG' E_\ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| 72/src/rnp/src/lib/logging.h_ | :F ^#67I Step #3 - "compile-libfuzzer-coverage-x86_64": d:Le57fE:i_ /src/rnp/src/lib/logging.hn_:e61 note: :R40Nexpanded from macro 'RNP_LOG_FD':P _ Step #3 - "compile-libfuzzer-coverage-x86_64": LO note: G67( | expanded from macro '__SOURCE_PATH_FILE__'.  Step #3 - "compile-libfuzzer-coverage-x86_64": . . ) R61 N | P#_ dL eO(fGv_ioFnid(( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), "[%s() %s:%/src/rnp/src/lib/logging.hd:]72 :"22, __f:u(n/src/rnp/src/librepgp/stream-parse.cppc):_366_:,13 :_ _SOwarning: URC adding 'int' to a string does not append to the string [-Wstring-plus-int]E%_s Step #3 - "compile-libfuzzer-coverage-x86_64": P:A %T366d] ", __func__, __SOURCE_PATH _FILE+_ _S,O U_R_CLEI_PATHN/src/rnp/src/librepgp/stream-key.cpp_E:S_117_I:)Z9;:E + 3\ / Step #3 - "compile-libfuzzer-coverage-x86_64": warning: *  | radding 'int' to a string does not append to the string [-Wstring-plus-int] ^e Step #3 - "compile-libfuzzer-coverage-x86_64": m Step #3 - "compile-libfuzzer-coverage-x86_64": ove "sr c117" | /src/rnp/src/lib/logging.h :* 61/ :) 40 : Step #3 - "compile-libfuzzer-coverage-x86_64": | R ^note: N Step #3 - "compile-libfuzzer-coverage-x86_64": Pexpanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG("fa i61l | e#dd etfoi npea r_s_eS OuUsReCrEi_dP AaTtH _%F"I LPER_I_u 6(4_,_ FuIiLdEp_o_s )+; S Step #3 - "compile-libfuzzer-coverage-x86_64": O | UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_/src/rnp/src/lib/logging.hS:I72Z:E22 :+ 3 note: /*expanded from macro 'RNP_LOG' r Step #3 - "compile-libfuzzer-coverage-x86_64": emove 72" | s#rdce"f i*n/e) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (/src/rnp/src/librekey/rnp_key_store.cpp_:_133F:I17L:E __ warning: + Sadding 'int' to a string does not append to the string [-Wstring-plus-int]OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH _133S | I Z E + 3 / * r e m o v eR N"Ps_rLcO"G (*"/G)10 Step #3 - "compile-libfuzzer-coverage-x86_64": key| st ~~~~~~~~~^~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": re should be a directory: %/src/rnp/src/librepgp/stream-key.cpps:"117,: 9p:a th.note: c_use array indexing to silence this warningst Step #3 - "compile-libfuzzer-coverage-x86_64": r())/src/rnp/src/lib/logging.h;:72 Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 72#:d22e:f inenote: /src/rnp/src/librepgp/stream-dump.cpp :Rexpanded from macro 'RNP_LOG'1628N:P Step #3 - "compile-libfuzzer-coverage-x86_64": 13_:L O72G | (warning: #..d.eadding 'int' to a string does not append to the string [-Wstring-plus-int])f i Step #3 - "compile-libfuzzer-coverage-x86_64": RnNe P 1628_R | LN OP G_ _L FO DG (( s. t. d. e) r rRR,NN PP____LVLOAOG_G(A_"RFmGDaS(l_sf_to)drme Step #3 - "compile-libfuzzer-coverage-x86_64": e rd| r c,l ^ e Step #3 - "compile-libfuzzer-coverage-x86_64": _a_rVtAe_/src/rnp/src/lib/logging.hxA:tR67 G:sS57i_:g_ n)e Step #3 - "compile-libfuzzer-coverage-x86_64": d note: | dexpanded from macro 'RNP_LOG_FD'a ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": a") ;67 | Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": : 57 :( v/src/rnp/src/lib/logging.ho:inote: 72d:)expanded from macro 'RNP_LOG_FD'22 : Step #3 - "compile-libfuzzer-coverage-x86_64": f pri note: 67n | texpanded from macro 'RNP_LOG'f ( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f d72 ) | ,# d "e([fv%iosni(ed) ) R %NfsPp:_%rLdiO]nG t("f.,(. (._f)_d fR)uN,nP c_"_L[_O%,Gs _(_F)_D S(%OssUt:Rd%CedEr]_r P,"A ,T_ H___V_FAfI_LuAEnR_cG__S,__ ,__ )__L_ Step #3 - "compile-libfuzzer-coverage-x86_64": IS ON| UER_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C_ Step #3 - "compile-libfuzzer-coverage-x86_64": E)_;P A\/src/rnp/src/lib/logging.hT:H67 Step #3 - "compile-libfuzzer-coverage-x86_64": _: F57| I:L ^E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _note: , expanded from macro 'RNP_LOG_FD'_/src/rnp/src/lib/logging.h_: Step #3 - "compile-libfuzzer-coverage-x86_64": L61I :N6740E | : _  _ note: ) ;expanded from macro '__SOURCE_PATH_FILE__'  \ Step #3 - "compile-libfuzzer-coverage-x86_64": (v Step #3 - "compile-libfuzzer-coverage-x86_64": o 61i| | d#) ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": effpirnien t_f_(/src/rnp/src/lib/logging.hS(:fO61dU:)R40,C: E "_[P%Anote: sT(Hexpanded from macro '__SOURCE_PATH_FILE__')_ F Step #3 - "compile-libfuzzer-coverage-x86_64": %IsL:E %_61d_ | ] # d("e_,f_ iF_nI_eLf Eu__n_c_S_ O_+,U RS_O_USROCUER_CPEA_TPHA_TSH)I_Z FEfI pL+E _3r_ iC,/nEt *_f_ P(_rA(LeTfHImd_)FNo,IEv L_Ee"__ [)_"; s (r\_c_"F Step #3 - "compile-libfuzzer-coverage-x86_64": I *L| E/_) ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| C/src/rnp/src/lib/logging.hE ^:_ Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: PATHnote: _Sexpanded from macro '__SOURCE_PATH_FILE__'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E +61 | 3# d/e*f irneem o_v_eS O"UsRrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__FILE__ + SOURCE_PATH_SIZ/src/rnp/src/librekey/rnp_key_store.cppE: 133+: 173: /* note: reuse array indexing to silence this warningmo Step #3 - "compile-libfuzzer-coverage-x86_64": ve "s/src/rnp/src/lib/logging.hr:c72": 22*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG(../src/rnp/src/librepgp/stream-dump.cpp.:)1628 :R13NP_:L OG_note: FDuse array indexing to silence this warning(s Step #3 - "compile-libfuzzer-coverage-x86_64": tde/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _72) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e RNP/src/rnp/src/lib/logging.h_:L67O:G57(:. ..)note: Rexpanded from macro 'RNP_LOG_FD'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O67G | _ F D ( s t d e r(rv,o i_d_)V Af_pArRiGnSt_f_()/src/rnp/src/librekey/key_store_g10.cpp(:f Step #3 - "compile-libfuzzer-coverage-x86_64": 266d :)| 9,: ^ " Step #3 - "compile-libfuzzer-coverage-x86_64": [%warning: s/src/rnp/src/lib/logging.h(:)adding 'int' to a string does not append to the string [-Wstring-plus-int]67 :% Step #3 - "compile-libfuzzer-coverage-x86_64": 57s:: %266d | ] note: " expanded from macro 'RNP_LOG_FD',  Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ f 67uR | nN cP __, ___ LS OO GU (R ("CvoHEia_dvP)eA nTf'Hpt_r FigInoLttEf _v_(a,(r fi_da_)bL,lI eN" E['_%%_ss)(';) " %,\s Step #3 - "compile-libfuzzer-coverage-x86_64": : n%| adm ^]e Step #3 - "compile-libfuzzer-coverage-x86_64": ."c, _/src/rnp/src/lib/logging.h_:s_61tf:ru(n)40c):_; _, Step #3 - "compile-libfuzzer-coverage-x86_64":  note: _| _expanded from macro '__SOURCE_PATH_FILE__'S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": U R61C | E#_d/src/rnp/src/lib/logging.hPe:Af72Ti:Hn22_e:F I_L_ESnote: _O_Uexpanded from macro 'RNP_LOG',R C Step #3 - "compile-libfuzzer-coverage-x86_64": _E__L IP72NA | E#T_dH_e_)fF;iI Ln\Ee_ Step #3 - "compile-libfuzzer-coverage-x86_64": _R N| (P___ ^FL Step #3 - "compile-libfuzzer-coverage-x86_64": IOGL(E/src/rnp/src/lib/logging.h._:._61. :)+40 :RS NOPU_Rnote: LCEOexpanded from macro '__SOURCE_PATH_FILE__'_GP_ Step #3 - "compile-libfuzzer-coverage-x86_64": AF DT61H( | _s#StdIdeZefEri rn+,e __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'i Step #3 - "compile-libfuzzer-coverage-x86_64": 3 d /)67* D | f (rep sert miond _vte _efr S (r O"(, (Usf note: vRrd_oCc)_expanded from macro 'RNP_LOG'ViE",Ad_ Step #3 - "compile-libfuzzer-coverage-x86_64": "_)P*[A% sA /Rf(T72)Gp)H | Sr _# Step #3 - "compile-libfuzzer-coverage-x86_64": _ i%Fd_e| nsI)f:Lti ^%Ef Step #3 - "compile-libfuzzer-coverage-x86_64": n Step #3 - "compile-libfuzzer-coverage-x86_64": d_]( (e_ | f "dR)(, ^N,_ Step #3 - "compile-libfuzzer-coverage-x86_64": P ___"F_L[IfO%Ls/src/rnp/src/lib/logging.huGE(:n(_)67c._ :_. %57_.+s::,) % Sd_RO]_NUnote: SPR"O_Cexpanded from macro 'RNP_LOG_FD',ULE RO_ Step #3 - "compile-libfuzzer-coverage-x86_64": _CGP__ EAFTf67_DHu | P(_n AsSc TtI_ _Hd_Z ,e FE r_I r_L+ ,SE _3 O(_ _UvR,/_oC *ViE_ Ad__r_)PLAeA ITmRfNHoGpE_vSr_Fe_i_I _n)L")t;Esf _r Step #3 - "compile-libfuzzer-coverage-x86_64": (/src/rnp/src/librekey/rnp_key_store.cpp\_c "(:,| f138 *d: Step #3 - "compile-libfuzzer-coverage-x86_64": _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/)17 _ Step #3 - "compile-libfuzzer-coverage-x86_64": ), Step #3 - "compile-libfuzzer-coverage-x86_64": :| L" I[| ^~~~~~~~~~~~~~~~~~~~N% Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.hEs ^:_( Step #3 - "compile-libfuzzer-coverage-x86_64": 67adding 'int' to a string does not append to the string [-Wstring-plus-int])_: Step #3 - "compile-libfuzzer-coverage-x86_64": )57/src/rnp/src/lib/logging.h%;::s 61:\138: | % Step #3 - "compile-libfuzzer-coverage-x86_64": 40 dnote: : ]| expanded from macro 'RNP_LOG_FD' " ^~~~~~~~~~~~~~~~~~~~ , Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": note: _ /src/rnp/src/lib/logging.h _ 67f | :u 61n :c40 _: _ ,R N_(note: P_v_Soexpanded from macro '__SOURCE_PATH_FILE__'OiUdR) fp Step #3 - "compile-libfuzzer-coverage-x86_64": CrHEi n_tP61_fA | F(T#I(HdLef_EfdF_i)nI_,eL, E "___[__S_%,OLs UI(_RN)_CE LE__%I_PsN)A:E;T%_ Hd_\_])F Step #3 - "compile-libfuzzer-coverage-x86_64": ;I " ,L| \ E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ^_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": | f| % s() %s:%d] ", __func___,_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__,_ FILE__Lexpanded from macro '__SOURCE_PATH_FILE__'INE Step #3 - "compile-libfuzzer-coverage-x86_64": L 61 | OG("stat(%#sd)e:f i%nse/src/rnp/src/lib/logging.h" :,_61 _SOup:anth.c_cUs_Rt_Cr,E( _)(__,_ _ ^sSF Step #3 - "compile-libfuzzer-coverage-x86_64": tOIrULeRErC_rE/src/rnp/src/lib/logging.h_or(_: eP61+rA: rT40SnH:_Oo FU)IR)Lnote: C;EE_expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": _P , __LINE_ Step #3 - "compile-libfuzzer-coverage-x86_64": A| T H ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | S)#I;dZ eE\fi/src/rnp/src/lib/logging.h + 3 Step #3 - "compile-libfuzzer-coverage-x86_64": n: e72/ :*_22 _ rS| eOmU ^~~~~~~~~~~~~~~~~~~~oR Step #3 - "compile-libfuzzer-coverage-x86_64": vCE_PeA T"Hs_r/src/rnp/src/lib/logging.hFc:I"61L :E*40:_/: _note: _ _+ _S)O;U 40 :P RNP_LOG_A(T") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~\note: Rexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~ H Step #3 - "compile-libfuzzer-coverage-x86_64": 61_ | S#IdZeEf /src/rnp/src/lib/logging.hi+:n 61e3: 40/:* renote: moexpanded from macro '__SOURCE_PATH_FILE__'v_e_ Step #3 - "compile-libfuzzer-coverage-x86_64": S"OsUr Rc61C" | E#*d/e)fi_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:72 33161: | | 9##:dd eeffiinote: nne __SHOURCE_PATH_FIL_EF_I_L E(____ F(I__FILE__L E+_/src/rnp/src/librepgp/stream-dump.cpp _:S 1641O+:U 13RCE_P:A STOHU_warning: RSCIEZadding 'int' to a string does not append to the string [-Wstring-plus-int]_EP Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 A/T* H 1641_r | Se Im Zo Ev e +" s 3r c /" * *Rr/NeP)_mLoO Step #3 - "compile-libfuzzer-coverage-x86_64": vG e(| ""f ~~~~~~~~~^~~~~~~~~~~~~~~~~~sa Step #3 - "compile-libfuzzer-coverage-x86_64": ricl"e d* /t)o Step #3 - "compile-libfuzzer-coverage-x86_64": p a| rs ^e Step #3 - "compile-libfuzzer-coverage-x86_64": a/src/rnp/src/librepgp/stream-packet.cppr:m590o:r9e:d danote: tause array indexing to silence this warning") Step #3 - "compile-libfuzzer-coverage-x86_64": ; Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: 72 | note: #dexpanded from macro 'RNP_LOG'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine R72N | P#_dLeOfGi(n.e. .R)N PR_NLPO_GL(O.G._.F)D (RsNtPd_eLrOrG,_ F_D_(VsAt_dAeRrGrS,_ __)_V Step #3 - "compile-libfuzzer-coverage-x86_64": A _| AR ^G Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cppS:_1036_:)9/src/rnp/src/lib/logging.h:: Step #3 - "compile-libfuzzer-coverage-x86_64": 67: 57warning: | : adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 671036: | 57 : 67 |  note: R N P expanded from macro 'RNP_LOG_FD'_ L(O Step #3 - "compile-libfuzzer-coverage-x86_64": vGo(i"d w)67r | ofn pg r if nu tnf c( t(ifo d(n) v,co ai"l[dl%)"s)( ;)f Step #3 - "compile-libfuzzer-coverage-x86_64": p% rs:| i%nd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t] Step #3 - "compile-libfuzzer-coverage-x86_64": f ("(,f /src/rnp/src/lib/logging.hd_:_)72f,:u 22"n:[c %__s,(note: )_expanded from macro 'RNP_LOG' _%S Step #3 - "compile-libfuzzer-coverage-x86_64": OsU:R C72E | %_#PddAe]Tf Hi"_n,FeI _LRE_N_fP_u_,nL cO__G__(,L .I._N._E)S_ O_RU)NR;P C_E\L_POA Step #3 - "compile-libfuzzer-coverage-x86_64": TG H_| F_DF ^(I Step #3 - "compile-libfuzzer-coverage-x86_64": sLtEd__e,/src/rnp/src/lib/logging.hr: r_61_,:L I40_N:_E V_A__note: )A;Rexpanded from macro '__SOURCE_PATH_FILE__' G\S Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _61 ) | | # Step #3 - "compile-libfuzzer-coverage-x86_64": d ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": e| fi/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n: Step #3 - "compile-libfuzzer-coverage-x86_64": e61 :_40_:/src/rnp/src/lib/logging.hS :O67U:R57note: C:E expanded from macro '__SOURCE_PATH_FILE__'_P Step #3 - "compile-libfuzzer-coverage-x86_64": Anote: THexpanded from macro 'RNP_LOG_FD' _61F Step #3 - "compile-libfuzzer-coverage-x86_64": | I#Ld E67_e | _f (i _n _e F I _L E(__v_oS iO+dU )RS COfEUp_RrPCiAEnT_tHPfA_(FTI(HfL_dES)I_,Z_ E" [+(% s_3(_ )/ F*% sIr:eL%mEdo_]v_ e " +," sS_rO_cUf"uR nC*Ec_/_)P_, Step #3 - "compile-libfuzzer-coverage-x86_64": A _| _TSH ^O_ Step #3 - "compile-libfuzzer-coverage-x86_64": SUIRZCEE _+P A3T H/_*F IrLeEm_ove "_s,r c_"_ L*I/N)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )| ; ~~~~~~~~~^~~~~~~~~~~~~~~~~~\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librepgp/stream-dump.cpp:1641note: :13expanded from macro '__SOURCE_PATH_FILE__': Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 61 | use array indexing to silence this warning#d Step #3 - "compile-libfuzzer-coverage-x86_64": ef/src/rnp/src/lib/logging.hi:ne/src/rnp/src/librepgp/stream-packet.cpp72 ::_59422_::S9 O:U RCEnote: warning: _Pexpanded from macro 'RNP_LOG'Aadding 'int' to a string does not append to the string [-Wstring-plus-int]T Step #3 - "compile-libfuzzer-coverage-x86_64": H Step #3 - "compile-libfuzzer-coverage-x86_64": _72F | I# Ld594E | e_ f_ i ( n_ e_ FR IN LPREN__PL__ LO+OG (GS(O."U.fR.aC)iE l_RePNdAP T_tLHoO_ SrIeZGaEd_FD (+ms pt3id e/br*r ,o dr_ye_"mV)oA;v_AeR Step #3 - "compile-libfuzzer-coverage-x86_64": G S"| _s_r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)c Step #3 - "compile-libfuzzer-coverage-x86_64": " Step #3 - "compile-libfuzzer-coverage-x86_64": *| /) ^/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64":  72note: | #expanded from macro 'RNP_LOG_FD'de Step #3 - "compile-libfuzzer-coverage-x86_64": f/src/rnp/src/librepgp/stream-common.cppi:n1036 e: 9R:N67 P | _ Lnote: O G use array indexing to silence this warning(. Step #3 - "compile-libfuzzer-coverage-x86_64": . . )/src/rnp/src/lib/logging.h( :vR72No:Pi22_d:L) O fGp_note: FrDiexpanded from macro 'RNP_LOG'(ns Step #3 - "compile-libfuzzer-coverage-x86_64": ttf d72(e( | rf#rdd,e) f,_i _n"VeA _[RA%NRsPG(_SL_O_)G) (. Step #3 - "compile-libfuzzer-coverage-x86_64": %. s.| :) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~%R Step #3 - "compile-libfuzzer-coverage-x86_64": dNP]_ L/src/rnp/src/lib/logging.h"O:G,67_: F57D:_( _sftdnote: eurexpanded from macro 'RNP_LOG_FD'nrc,_ Step #3 - "compile-libfuzzer-coverage-x86_64": __, _ 67_V | A_ _S AO RU GR S _C E_ _)(v Step #3 - "compile-libfuzzer-coverage-x86_64": Po AiT| d)H ^ _ Step #3 - "compile-libfuzzer-coverage-x86_64": fpFrIi/src/rnp/src/lib/logging.hLn:Et67f:(_57(:f_ d),,note: " expanded from macro 'RNP_LOG_FD'[% Step #3 - "compile-libfuzzer-coverage-x86_64": _s (67)_ | L %I sN : %E d _]_ " ,)( v_o_i;fd u)\n cf Step #3 - "compile-libfuzzer-coverage-x86_64": _p _r, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:61(:_40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__' + Step #3 - "compile-libfuzzer-coverage-x86_64": S61O | U#RCE_PATHdfail Step #3 - "compile-libfuzzer-coverage-x86_64": ed to renaed _u_nScOoUmRpCrEe_s/src/rnp/src/librekey/key_store_g10.cppP:A266T:Hs9_e:FdI L Ed_note: a_ta use array indexing to silence this warning"()_ Step #3 - "compile-libfuzzer-coverage-x86_64": ;_F Step #3 - "compile-libfuzzer-coverage-x86_64": I /src/rnp/src/lib/logging.hL:| E72_:_22 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ : Step #3 - "compile-libfuzzer-coverage-x86_64": +  SOnote: URexpanded from macro 'RNP_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P/src/rnp/src/lib/logging.h :A7272T | :H#22_d:Suse array indexing to silence this warninge IfZine Step #3 - "compile-libfuzzer-coverage-x86_64": note: ER N+P _expanded from macro 'RNP_LOG'3L/src/rnp/src/lib/logging.h O: Step #3 - "compile-libfuzzer-coverage-x86_64": /G72*(: . 2272r.e.: | m) #o dvRNe RNP_| LOG ^( Step #3 - "compile-libfuzzer-coverage-x86_64": .../src/rnp/src/lib/logging.h): 61R:N40P:_ LOGnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'D( Step #3 - "compile-libfuzzer-coverage-x86_64": s t61d | e#rdre,f i_n_eV A___ASRGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ (/src/rnp/src/lib/logging.h_:_67F:I57L:E __ note: + expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _67P | A T H _SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd),/src/rnp/src/librepgp/stream-dump.cpp:1656:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1656 | RNP_Lintf((fd), "[_%s(S)e %fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___IPZAEeT eH+_ FP "I3Ls_ rc" *E//_note: *)_ , r expanded from macro 'RNP_LOG'emo"_v[_e%L sI("N)fsE ir_%nc_s")e ; * LR/\N)P Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": FOGI(L"Ef_a_i Step #3 - "compile-libfuzzer-coverage-x86_64": l+e dS OtUoR Ci72 En | _i#PtdAe TfiHn_:dS%eIndZt]E d+e" s,3t "_/)_*;f_in Step #3 - "compile-libfuzzer-coverage-x86_64": L Step #3 - "compile-libfuzzer-coverage-x86_64": e OG| (. u R| rN ~~~~~~~~~^~~~~~~~~~~~~~~~~~ePm Step #3 - "compile-libfuzzer-coverage-x86_64": _onLcO_G_(,/src/rnp/src/librepgp/stream-armor.cpp :_923_:S9O: note: Uuse array indexing to silence this warningRC Step #3 - "compile-libfuzzer-coverage-x86_64": E.._/src/rnp/src/lib/logging.h.:P)72A:T22H: RNPnote: _Lexpanded from macro 'RNP_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _FD( s72t | d#edrerf,i n_e_ VRAN_PA_RLOGG(S._._.)) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(stderr/src/rnp/src/lib/logging.h,: 67_:_57V:A _ARnote: GSexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 :(57v:o id)note: fexpanded from macro 'RNP_LOG_FD'pr Step #3 - "compile-libfuzzer-coverage-x86_64": intf(( f67d | ) , " [ % s ( )( v%osi:d%)d ]f p"r,i n_t_ff(u(nfcd_)_,, "_[_%SsO(U)R C%Es_:P%AdT]H _"F,I L_E__f_u,n c____L,I N_E__)_;S O\UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE/src/rnp/src/lib/logging.h_:_61,: 40_:_ LINnote: E_expanded from macro '__SOURCE_PATH_FILE__'_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_F I61L | E#_d_e f(i_n_eF I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S I(Z_E_ F+I L3E _/_* +r eSmOoUvReC E"_sPrAcT"H _*S/I)ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:933:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 933 | RNP_LOG("%s",/src/rnp/src/librepgp/stream-write.cpp :e341.:w13h:a t()warning: );adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 341 |  /src/rnp/src/lib/logging.h : 72 : 22 :   note: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG (72" | %#sd"e,f ien.ew hRaNtP(_)L)O;G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_F/src/rnp/src/lib/logging.hD:(72s:t22d:e rr,note: _expanded from macro 'RNP_LOG'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A _72A | R#GdSe_f_i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(../src/rnp/src/lib/logging.h.:)67 :R57N:P _LOnote: G_expanded from macro 'RNP_LOG_FD'FD Step #3 - "compile-libfuzzer-coverage-x86_64": (std e67r | r , _ _ V A _ A(RvGoSi_d_)) f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": f((f/src/rnp/src/lib/logging.hd:)67,: 57":[ %s(note: ) expanded from macro 'RNP_LOG_FD'%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d ]67 | " , _ _ f u n c(_v_o,i d_)_ SfOpUrRiCnEt_fP(A(TfHd_)F,I L"E[_%_s,( )_ _%LsI:N%Ed_]_ )";, \__ Step #3 - "compile-libfuzzer-coverage-x86_64": f u| nc ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, _/src/rnp/src/lib/logging.h_:S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL E61_ | _#,d e_f_iLnIeN E____S)O;U R\CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FIL/src/rnp/src/lib/logging.hE:_61_: 40(:_ _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": + 61S | O#UdReCfEi_nPeA T_H__SSOIUZ7REC warning Es+_ generated P. Step #3 - "compile-libfuzzer-coverage-x86_64": 3A T/H*_ FrIeLmEo_v_e ("_s_rFcI"L E*_/_) + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_SIZE + 3 /* remov/src/rnp/src/librepgp/stream-armor.cppe: 933":s13r:c " *note: /)use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_/src/rnp/src/librepgp/stream-write.cppL:O341G:(13.:. .) note: RNuse array indexing to silence this warningP_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(st/src/rnp/src/lib/logging.hd:e72r:r22,: __Vnote: A_expanded from macro 'RNP_LOG'AR Step #3 - "compile-libfuzzer-coverage-x86_64": GS_ _72) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e RN/src/rnp/src/lib/logging.hP:_67L:O57G:( ...note: ) expanded from macro 'RNP_LOG_FD'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_L O67G | _ F D ( s t d e r(rv,o i_d) fp_rViAn_tAfR(G(Sf_d_)), Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %/src/rnp/src/lib/logging.hs::67%:d57]: ", note: __expanded from macro 'RNP_LOG_FD'fu Step #3 - "compile-libfuzzer-coverage-x86_64": nc _67_ | , _ _ S O U R C(Ev_oPiAdT)H _fFpIrLinEt_f_(,( f_d_)L,I N"E[_%_s)(;) \%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ", /src/rnp/src/lib/logging.h_:_61f:u40n:c __,note: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURC E61_ | P#AdTeHf_iFnIeL E____S,O U_R_CLEI_NPEA_T_H)_;F I\LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ( ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FIL/src/rnp/src/lib/logging.hE:_61_: 40+: SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PAT H61_ | S#IdZeEf i+n e3 _/_*S OrUeRmCoEv_eP A"TsHr_cF"I L*E/_)_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:133:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 133 | RNP_LOG("wrong subkey ptag: %d at %" PRIu64, ptag, keypos); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-write.cpp72: | 373#:d13e:f inewarning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(. .373. | ) RN P _ L O G _ F D ( s t dReNrPr_,L O_G_(V"Aw_rAoRnGgS _s_t)at Step #3 - "compile-libfuzzer-coverage-x86_64": e | in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": aead");/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6772 | : 22 :   note:  expanded from macro 'RNP_LOG'(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i72d | )# dfepfriinnet fR(N(Pf_dL)O,G (".[.%.s)( )R N%Ps_:L%OdG]_ F"D,( s_t_dfeurnrc,_ __,_ V_A__SAORUGRSC_E__)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (vo/src/rnp/src/lib/logging.hi:d61):40 :f prinote: ntexpanded from macro '__SOURCE_PATH_FILE__'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd )61, | #"d[e%fsi(n)e %_s_:S%OdU]R C"E/src/rnp/src/librepgp/stream-armor.cpp,_: P1050_A:_T9f:Hu _nc_F_I,warning: L_E_adding 'int' to a string does not append to the string [-Wstring-plus-int]_S_O Step #3 - "compile-libfuzzer-coverage-x86_64": U(R_ C_1050E | F_ IP LA ET _H __ F +I LRSENO_P__U,LR OC_GE_(_L"PI%ANsTE"H_,__S )Ie;Z. wE\h a Step #3 - "compile-libfuzzer-coverage-x86_64": +t (| 3) ) ^~~~~~~~~~~~~~~~~~~~/; Step #3 - "compile-libfuzzer-coverage-x86_64": * Step #3 - "compile-libfuzzer-coverage-x86_64": r e/src/rnp/src/lib/logging.h| :m61o ^~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": v40e: "/src/rnp/src/lib/logging.hs:rnote: 72c:"expanded from macro '__SOURCE_PATH_FILE__'22 :* Step #3 - "compile-libfuzzer-coverage-x86_64": / )61note: | Step #3 - "compile-libfuzzer-coverage-x86_64": # expanded from macro 'RNP_LOG'd| e Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": i72n | e# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R N(P___LFOIGL_EF_D_( s+t dSeOrUrR,C E___PVAAT_HA_RSGISZ_E_ /src/rnp/src/librepgp/stream-key.cpp)+: 133 Step #3 - "compile-libfuzzer-coverage-x86_64": 3 | :/9*: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": remnote: o/src/rnp/src/lib/logging.hv:use array indexing to silence this warninge67 : Step #3 - "compile-libfuzzer-coverage-x86_64": "57s:r /src/rnp/src/lib/logging.hc:"72 note: :*22/expanded from macro 'RNP_LOG_FD':)  Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | 67expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | # d e f i(nveo iR/src/rnp/src/librepgp/stream-write.cppd:N)373P :_f13LpO:rG i(n.t.note: f.()use array indexing to silence this warning( fR Step #3 - "compile-libfuzzer-coverage-x86_64": dN)P,_/src/rnp/src/lib/logging.h L:"O72[G:%_22sF:(D ()s td%note: ser:expanded from macro 'RNP_LOG'r%,d Step #3 - "compile-libfuzzer-coverage-x86_64": ]_ _72V" | A,#_ d_Ae_ffRiuGnnSec_ __R)_N,P _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L_ OS| GO(U. ^R. Step #3 - "compile-libfuzzer-coverage-x86_64": C.E)_ PRANT/src/rnp/src/lib/logging.hPH:__67LF:OI57GL:_E FD_(_s,note: t der_expanded from macro 'RNP_LOG_FD'r_,L Step #3 - "compile-libfuzzer-coverage-x86_64": I_N _E67V_A | __ ) A; R G\ S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": v| oi ^d Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h): 61f:/src/rnp/src/lib/logging.h40p::r67 :i57n:note: t fexpanded from macro '__SOURCE_PATH_FILE__'(note: ( Step #3 - "compile-libfuzzer-coverage-x86_64": fexpanded from macro 'RNP_LOG_FD'd) Step #3 - "compile-libfuzzer-coverage-x86_64": ,61 | "67#[ | d% es f (i )n e% s _: _%(SdvO]oU i"Rd,C)E __fP_pAfrTuiHnn_ct_Ff_I(,L( Ef__d__)S ,O( U_"R_[CF%IsEL(_E)P_A _T% Hs+_: FO%SIdOL]GUE _R_"FC_,DE, (_ _sP__tA_fdTLueH_IncrSN_rIE_,Z_, E_ _ )__+;_V SA3\O_ U Step #3 - "compile-libfuzzer-coverage-x86_64": A/R R*C| G ESr_ ^_eP_mA)oTvH Step #3 - "compile-libfuzzer-coverage-x86_64": e_| F"I ^sL Step #3 - "compile-libfuzzer-coverage-x86_64": rEc_"_ ,* /_)/src/rnp/src/lib/logging.h_:L Step #3 - "compile-libfuzzer-coverage-x86_64": 67I :N| E57_: ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-armor.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 105067: | 9 /src/rnp/src/lib/logging.h: : 61 : 40 note: :  use array indexing to silence this warning( Step #3 - "compile-libfuzzer-coverage-x86_64": vnote: o/src/rnp/src/lib/logging.hiexpanded from macro '__SOURCE_PATH_FILE__':d72) Step #3 - "compile-libfuzzer-coverage-x86_64": : 22f: p 61r | i#note: ndtefexpanded from macro 'RNP_LOG'f(i(nfe Step #3 - "compile-libfuzzer-coverage-x86_64": d )_72,_ | S"O#[Ud%ResC(E)_ P%AsT:H%_dF]I L"E,_ __ _(f_u_nFcI_L_E,_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ ,+ _3_ L/I*N Er_e_m)o;v e\ " Step #3 - "compile-libfuzzer-coverage-x86_64": s r| c" ^ Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 61: ^40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:399:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 399 | RNP_LOG("wrong last chunk state in aead"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE/src/rnp/src/librekey/key_store_g10.cpp :+ 3 /281*:9 :r emowarning: ve adding 'int' to a string does not append to the string [-Wstring-plus-int]"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */) 281 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("/src/rnp/src/librepgp/stream-write.cppE:x399p:e17c:t ed note: bluse array indexing to silence this warningoc Step #3 - "compile-libfuzzer-coverage-x86_64": k /src/rnp/src/lib/logging.hv:a72l:u22e:" );note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi/src/rnp/src/lib/logging.hn:e72 :R22N:P _LOnote: G(expanded from macro 'RNP_LOG'.. Step #3 - "compile-libfuzzer-coverage-x86_64": .) 72R | N#Pd_eLfOiGn_eF DR(NsPt_dLeOrGr(,. ._._)V| AR_ ^NA Step #3 - "compile-libfuzzer-coverage-x86_64": PR_GLSO_G_/src/rnp/src/lib/logging.h_):61F Step #3 - "compile-libfuzzer-coverage-x86_64": :D 40(| :s t ^d Step #3 - "compile-libfuzzer-coverage-x86_64": enote: rrexpanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h,: Step #3 - "compile-libfuzzer-coverage-x86_64": 67_: _57V:61A _ARGS_ | _#)dnote: efexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _67S | O U/src/rnp/src/lib/logging.h R: 67C :E 57_ :P A T(Hv_note: oFiexpanded from macro 'RNP_LOG_FD'IdL) Step #3 - "compile-libfuzzer-coverage-x86_64": E _f_p 67 r | (i_n _tF fI (L ( Ef_ d_ ) ,+( v"So[Oi%UdsR)(C )Ef _%PpsAr:Ti%Hnd_t]Sf I("Z,(Ef _+d_ f3u n/c*_ _r,e m_o_vSe ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O "Us Step #3 - "compile-libfuzzer-coverage-x86_64": RrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| L.E ^/src/rnp/src/lib/logging.h_: Step #3 - "compile-libfuzzer-coverage-x86_64": _72.,:) 22 _:R_ LNIPNnote: _EL_expanded from macro 'RNP_LOG'O_G) Step #3 - "compile-libfuzzer-coverage-x86_64": _;F D\(s Step #3 - "compile-libfuzzer-coverage-x86_64": t d| er ^72r Step #3 - "compile-libfuzzer-coverage-x86_64": , |  #_d_e/src/rnp/src/lib/logging.hV:fA61i_:A40Rn:Ge S_ _note: R)Nexpanded from macro '__SOURCE_PATH_FILE__'P Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": L| O 61G ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | ( Step #3 - "compile-libfuzzer-coverage-x86_64": #.d.e.f)i n/src/rnp/src/lib/logging.he: R67N_:P_57_S:OL UROGCnote: _EF_DPexpanded from macro 'RNP_LOG_FD'(AT Step #3 - "compile-libfuzzer-coverage-x86_64": sHt_dF Ie67Lr | Er_ _, ( _ __ F_ IV LA(_EvA_Ro_Gi Sd+_) _ S)fOpUrRi Step #3 - "compile-libfuzzer-coverage-x86_64": Cn Et| _fP(A( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~TfH Step #3 - "compile-libfuzzer-coverage-x86_64": d_)S,I Z"E[ + 3%/src/rnp/src/lib/logging.h s:/67(*:)57 : r %esm:o%vnote: de] expanded from macro 'RNP_LOG_FD' ""s,r Step #3 - "compile-libfuzzer-coverage-x86_64": c_"_ f*u/ n)67c_ | Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,|  _ ^ _ Step #3 - "compile-libfuzzer-coverage-x86_64": S O U R C(Ev_oPiAdT)H _fFpIrLiEn_t_f,( (_f_dL)I,N E"_[_%)s;( )\ % Step #3 - "compile-libfuzzer-coverage-x86_64": s :| %d ^~~~~~~~~~~~~~~~~~~~] Step #3 - "compile-libfuzzer-coverage-x86_64": ", __f/src/rnp/src/lib/logging.hu:n61c:_40_:, __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_ P61A | T#/src/rnp/src/librepgp/stream-write.cppHd:_e409Ff:IiL9n:eE ____warning: ,S O__Uadding 'int' to a string does not append to the string [-Wstring-plus-int]LRIC Step #3 - "compile-libfuzzer-coverage-x86_64": EN_EP _A409_T | )H ;_ F \I L E Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ R(| N_P_ ^~~~~~~~~~~~~~~~~~~~_F Step #3 - "compile-libfuzzer-coverage-x86_64": LIOLGE(_"_f a+i lSeOdU RtCo/src/rnp/src/lib/logging.hE :_s61PeAtT: H40a_:dS "I)Z;Enote:   Step #3 - "compile-libfuzzer-coverage-x86_64": +expanded from macro '__SOURCE_PATH_FILE__' | 3 Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": * re mo61/src/rnp/src/lib/logging.hv | e:# d72"e:sf22r:ic n" e* note: /_)_expanded from macro 'RNP_LOG'S Step #3 - "compile-libfuzzer-coverage-x86_64": O Step #3 - "compile-libfuzzer-coverage-x86_64": U| R72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~C | Step #3 - "compile-libfuzzer-coverage-x86_64": E#_dPeAfTiHn_eF IRLNEP___L O(G_(_.F.I/src/rnp/src/librepgp/stream-parse.cpp.L:)E366 :_R13_N: P +_ LOSnote: GO_Uuse array indexing to silence this warningFRD Step #3 - "compile-libfuzzer-coverage-x86_64": C(Es_/src/rnp/src/lib/logging.ht:dP72e:rA22rT:,H ___Snote: VIAexpanded from macro 'RNP_LOG'Z_AE Step #3 - "compile-libfuzzer-coverage-x86_64": R G+S _723_ | )#d/ Step #3 - "compile-libfuzzer-coverage-x86_64": e* f | irne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": m RoNvPe_ /src/rnp/src/lib/logging.hL":Os67Gr:(c57.":. .)* /note: R)Nexpanded from macro 'RNP_LOG_FD'P Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": L| /src/rnp/src/librepgp/stream-common.cppO :G1050_67 ~~~~~~~~~^~~~~~~~~~~~~~~~~~:F | Step #3 - "compile-libfuzzer-coverage-x86_64": 9D :( s t dwarning: e r r(,adding 'int' to a string does not append to the string [-Wstring-plus-int]v o__iV Step #3 - "compile-libfuzzer-coverage-x86_64": dA)_ fA1050pR | rGiS _n_ )t f ( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f d| ) ^, Step #3 - "compile-libfuzzer-coverage-x86_64": R"N[%P/src/rnp/src/librepgp/stream-dump.cpp/src/rnp/src/lib/logging.hs_::(L165667)O:: G957%:(:s " :w%note: rdnote: o]use array indexing to silence this warningn expanded from macro 'RNP_LOG_FD'g Step #3 - "compile-libfuzzer-coverage-x86_64": " , Step #3 - "compile-libfuzzer-coverage-x86_64": f u_ n67_c | f u/src/rnp/src/lib/logging.ht n:i oc72 n_: 22 _ , :c a_(l_vlSonote: "Oi)Udexpanded from macro 'RNP_LOG';R)C Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Ef _pPrA| T iH72n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ | t Step #3 - "compile-libfuzzer-coverage-x86_64": fF#(Id(LefEfd_)/src/rnp/src/lib/logging.hi_,:n, 72e ": _[22R_%:NLs PI(N_)EL _%_snote: O):G;%expanded from macro 'RNP_LOG'( d\]. Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64": " . ,72| ) |  _#_d ^~~~~~~~~~~~~~~~~~~~Rfe Step #3 - "compile-libfuzzer-coverage-x86_64": NuPfin_nceL_ /src/rnp/src/lib/logging.hO_R:G,N 61_P_:F__40DL(Ss:OOt GUd(Re.note: Cr..Erexpanded from macro '__SOURCE_PATH_FILE__')_, Step #3 - "compile-libfuzzer-coverage-x86_64": P RA_ NT_61VPH | A___#LFAdOIReGLGf_ESiF_D__n(,_es ) t__d__ Step #3 - "compile-libfuzzer-coverage-x86_64": eSL rOI| rUN,R E ^C__ Step #3 - "compile-libfuzzer-coverage-x86_64": E__V_)AP;/src/rnp/src/lib/logging.h_A :AT\67RH:G_57SF_I:_L )E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _note: | (expanded from macro 'RNP_LOG_FD'_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": FIL /src/rnp/src/lib/logging.hE67:_ | 67_ : 57+ : S O U note: R C(expanded from macro 'RNP_LOG_FD'Ev_Po Step #3 - "compile-libfuzzer-coverage-x86_64": Ai | Td67H) | _ Sf pI ^rZ Step #3 - "compile-libfuzzer-coverage-x86_64": iE  n t+ f(3v( o(/f*id d)r),e mf"op[vr%eis n("ts)fr (c%("sf :d%),vd ]_e" [ Step #3 - "compile-libfuzzer-coverage-x86_64": "%F,s( )_/src/rnp/src/lib/logging.h _f%usn:61:40):, "[note: %sexpanded from macro '__SOURCE_PATH_FILE__'() Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | RNP_LOG("Wrong version, expect 1 but has %" PRIu8/src/rnp/src/librepgp/stream-key.cpp:141:9: , vwarning: ersadding 'int' to a string does not append to the string [-Wstring-plus-int]io Step #3 - "compile-libfuzzer-coverage-x86_64": n_);fine RNP_LOG(...) R*NP/_)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-write.cpp67::40957::9 : note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 :   note: (expanded from macro 'RNP_LOG'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id) 72f | p#rdienftifn(e( fRdN)P,_ L"O[G%(s.(.). )% sR:N%Pd_]L O"G,_ F__func__, __SOUDR(CsEt_dPeArTrH,_ F_I_LVEA___A,R G_S__L_I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ^ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :67 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #3 - "compile-libfuzzer-coverage-x86_64": : 67 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61( | v#odiedf)i nfep r_i_nStOfU(R(CfEd_)P,A T"H[_%FsI(L)E _%_s :(%_d_]F I"L,E ____ f+u nScO_U_R,C E___PSAOTUHR_CSEI_ZPEA T+H _3F I/L*E _r_e,m o_v_eL I"NsEr_c_") ;* /\) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:416:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 416 | RNP_LOG( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  417 | "ERROR: when starting encrypted AEAD chunk: could not determine nonce length"); // LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": I/src/rnp/src/lib/logging.h:61:40: note: LE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:138:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG[ 48%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": (...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #deficd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTn src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -c /src/rnp/src/lib/crypto/kyber.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:142:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 142 | RNP_LOG("mkdir(%s, S_IRWXU): %s", path.c_str(), strerror(errno)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:142:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :c__, __SO/src/rnp/src/librekey/rnp_key_store.cppU:R152C:E17:_ PATwarning: H_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__, __LINE__); \152 |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :R NP_LOGnote: ("expanded from macro '__SOURCE_PATH_FILE__'fa Step #3 - "compile-libfuzzer-coverage-x86_64": il e61d | #tdoe fcirneea t_e_ SfOiUlReC"E)_;PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__/src/rnp/src/lib/logging.h :(72_:_22F:I LE_note: _ expanded from macro 'RNP_LOG'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR C72E | _#PdAeTfHi_nSeI ZREN P+_ L3O G/(*. .r.e)m oRvNeP _"Lsrc" *OG_FD/()st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:152:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(./src/rnp/src/librepgp/stream-armor.cpp.:.1190): 9R:N Pwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1190 | R_NP_LOG("dearmoring failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": L 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _F/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1190:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1208:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1208 | RNP_LOG("armoring failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:% d] "",s r_ c_""f, u *n_/c_)_f_ Step #3 - "compile-libfuzzer-coverage-x86_64": , | _u_n ~~~~~~~~~^~~~~~~~~~~~~~~~~~SOUc Step #3 - "compile-libfuzzer-coverage-x86_64": R_C_E,_ P_A_TSHO_UFRICLEE__P_A,T /src/rnp/src/librepgp/stream-packet.cppH_:__F594LI:IL9NE:E_ ___,) note: ;_ _use array indexing to silence this warning\LI Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": N E| _/src/rnp/src/lib/logging.h_ ^~~~~~~~~~~~~~~~~~~~:) Step #3 - "compile-libfuzzer-coverage-x86_64": 72;: 22\: /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 61| note: :40 ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72 | :#61d:e40f:i ne note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LO G61( | .#.d.e)f iRnNeP __L_OSGO_UFRDC(Es_tPdAeTrHr_,F I_L_EV_A__ A(R_G_SF_I_L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ^S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ SIZnote: E expanded from macro 'RNP_LOG_FD'+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /67* | r e m o v e "(svroci"d) fprint%d] ", __f unc__, Step #3 - "compile-libfuzzer-coverage-x86_64":  _| expanded from macro '__SOURCE_PATH_FILE__'141_S Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": U R61C | #d | ef /src/rnp/src/lib/logging.hi E_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_FILE__, __LINE__ ^); Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40: /src/rnp/src/lib/logging.hnote: :61expanded from macro '__SOURCE_PATH_FILE__':40 Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine __ S61O | U#RdCeEf_iPnAeT H___FSIOLUERCE_PATH_FILE___ (__FI_L E(____ F+I LSEO_U_R C+E _SPOAUTH_SIZE + 3 /R* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_SIZE + 3 /*/src/rnp/src/librepgp/stream-common.cpp :r1050e:m9o:v e "note: sruse array indexing to silence this warningc" Step #3 - "compile-libfuzzer-coverage-x86_64": */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:381:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 381 | RNP_LOG("failed to read data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SID 67 | ( note: f* expanded from macro '__SOURCE_PATH_FILE__':/ 72)( Step #3 - "compile-libfuzzer-coverage-x86_64": :v22 Step #3 - "compile-libfuzzer-coverage-x86_64": o i61| d | n)# ~~~~~~~~~^~~~~~~~~~~~~~~~~~ d Step #3 - "compile-libfuzzer-coverage-x86_64": Ze __SOURCE_PAsTH:_tE( (f RNP+fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1067:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1067 | RNP_LOG("wrong function call"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": e Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__ F72I | L#Ed_e_f i+n eS ORUNRPC_EL_OPGA(T.H._.S)I ZREN P+_ L3O G/_*F Dr(esmtodveer r",s r_c_"V A*_/A)RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librepgp/stream-write.cpp : 416 : 9 : (vnote: oiuse array indexing to silence this warningd) Step #3 - "compile-libfuzzer-coverage-x86_64": fprin/src/rnp/src/lib/logging.ht:f72(:(22f:d ), note: "[expanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": () 72% | s#:d%edf]i n"e, R_N_Pf_uLnOcG_(_.,. ._)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeEr_r_,, ____VLAI_NAER__)G;S _\_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6167::4057:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6167 | | # d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_I,Z E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_", *_/_)LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_kbx.cpp61: | 104#:d9e:f inenote: _use array indexing to silence this warning_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LEexpanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": (_ _72F | I#LdEe_f_i n+e SRONUPR_CLEO_GP(A.T.H._)S IRZNEP _+L O3G _/F*D (rsetmdoevrer ," s_r_cV"A _*A/R)GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:453:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 453 | RNP_LOG("wrong param"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP/src/rnp/src/librekey/key_store_kbx.cpp_:L113O:G9(:. ..)warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_ F113D | ( s t d e r r , R_N_PV_AL_OAGR(G"ST_h_e) f Step #3 - "compile-libfuzzer-coverage-x86_64": i r| st ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": blob/src/rnp/src/lib/logging.h :h67a:s57n:' t gnote: otexpanded from macro 'RNP_LOG_FD' a Step #3 - "compile-libfuzzer-coverage-x86_64": K B67X | f m a g i c s(tvroiindg)" )f;pr Step #3 - "compile-libfuzzer-coverage-x86_64": i n| tf ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd), "/src/rnp/src/lib/logging.h[:%72s:(22): %s:note: %dexpanded from macro 'RNP_LOG'] Step #3 - "compile-libfuzzer-coverage-x86_64": ", 72_ | _#fduenfci_n_e, R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__,F D_(_sLtIdNeEr_r_,) ;_ _\VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A| RG ^~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": __)/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 61| :40 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine _ _67S | O U R C E _ P A T(Hv_oFiIdL)E _f_p r(i_n_tFfI(L(Ef_d_) ,+ "S[O%UsR(C)E _%PsA:T%Hd_] S"I,Z E_ _+f u3n c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:453:/src/rnp/src/lib/logging.h9::61 :40:note: use array indexing to silence this warningnote: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72: 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #3 - "compile-libfuzzer-coverage-x86_64": _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_. .(._)_ FRINLPE__L_O G+_ FSDO(UsRtCdEe_rPrA,T H___SVIA/src/rnp/src/librepgp/stream-dump.cppZ_:EA2032 R:+9G :S 3_ _/)warning: * Step #3 - "compile-libfuzzer-coverage-x86_64": r adding 'int' to a string does not append to the string [-Wstring-plus-int]e| m Step #3 - "compile-libfuzzer-coverage-x86_64": o ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e "s/src/rnp/src/lib/logging.h r:203267 | : 57 : Rc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": derr, /src/rnp/src/librekey/key_store_kbx.cpp_:_113V:A9_:A RGSnote: __use array indexing to silence this warning) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :7267 | :#57d:e finnote: e expanded from macro 'RNP_LOG_FD'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG(. .67. | ) R N P (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \d), "_[%sL(O)G (%"s%:s%"d,] e".,w h_a_tf(u)n)c;__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~SOUR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__, __LINE__)/src/rnp/src/lib/logging.h;: 72\:22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:61:40:  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp /src/rnp/src/lib/logging.h3: 61/:*40 :r emonote: veexpanded from macro '__SOURCE_PATH_FILE__' " Step #3 - "compile-libfuzzer-coverage-x86_64": sr c61" | #*d/e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_FILE__ (__FILE__ + SOURCE_/src/rnp/src/librepgp/stream-parse.cppP:A381T:H21_:S IZEnote: +use array indexing to silence this warning 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* r/src/rnp/src/lib/logging.he:m72o:v22e: "srnote: c"expanded from macro 'RNP_LOG' * Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | # ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efine RNP_LOG(...) RNP_LOG_FD(stderr, __/src/rnp/src/librekey/rnp_key_store.cppV:A157_:A17R:G S__warning: )adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 157 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :   note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG (67" | f a i l e d to write key to file"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (v/src/rnp/src/lib/logging.ho:i72d:)22 :f pnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:648:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-parse.cpp648: | 393 : 21 :   warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG( "393w | r o n g l e n g t h " ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G72(:"22d:a ta note: beexpanded from macro 'RNP_LOG'yo Step #3 - "compile-libfuzzer-coverage-x86_64": nd 72t | h#ed eefnidn eo fR NzP _sLtOrGe(.a.m.")) ;RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(s/src/rnp/src/lib/logging.ht:d72e:r22r:, __note: VAexpanded from macro 'RNP_LOG'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RG S72_ | _#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G67(:.57.:. ) Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() /src/rnp/src/lib/logging.h%:s67::%57d:] ",note: _expanded from macro 'RNP_LOG_FD'_f Step #3 - "compile-libfuzzer-coverage-x86_64": unc__, _67_ | S O U R C E _ P A(TvHo_iFdI)L Ef_p_r,i n_t_fL(I(NfEd_)_,) ;" [\%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d]/src/rnp/src/lib/logging.h :"61,: 40_:_ funnote: c_expanded from macro '__SOURCE_PATH_FILE__'_, Step #3 - "compile-libfuzzer-coverage-x86_64": _61_ | S#OdUeRfCiEn_eP A_T_HS_OFUIRLCEE___P,A T_H__LFIINLEE____) ;( _\_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h :+61 :S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_SI Z61E | #+d e3f i/n*e r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": __FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:393:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:398:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | RNP_LOG("inflate error %d", ret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:398:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:402:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 402 | RNP_LOG("unexpected end of zlib stream"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:402:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:421:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 421 | RNP_LOG("failed to read data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:421:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fine40 __:S OURCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (__F I61L | E#_d_e f+i nSeO URCE_PA_T_HS_OSUIRZCEE _+P A3T H/_*F IrLeEm_o_v e( _"_sFrIcL"E _*_/) + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE/src/rnp/src/librepgp/stream-parse.cpp_:P433A:T21:H _SIwarning: ZE/src/rnp/src/librepgp/stream-armor.cpp adding 'int' to a string does not append to the string [-Wstring-plus-int]:+1208 Step #3 - "compile-libfuzzer-coverage-x86_64": :39 :/ *433 | r note: e m use array indexing to silence this warning o v Step #3 - "compile-libfuzzer-coverage-x86_64": e  /src/rnp/src/lib/logging.h" :s 72r : c22 ": * / ) note:   Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' R| Step #3 - "compile-libfuzzer-coverage-x86_64": NP ~~~~~~~~~^~~~~~~~~~~~~~~~~~_72 Step #3 - "compile-libfuzzer-coverage-x86_64": L | O#Gd(e"fdiantea RbNeP/src/rnp/src/librepgp/stream-common.cppy_:oL1067nO:dG9 (:t.h ..e)note: eRnuse array indexing to silence this warningNP_LOG_d F Step #3 - "compile-libfuzzer-coverage-x86_64": oDf( szt /src/rnp/src/lib/logging.hds:e72trr:re22,a: m _"_)V;note: A_expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": A R Step #3 - "compile-libfuzzer-coverage-x86_64": | GS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_72 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | )#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| i/src/rnp/src/lib/logging.hn: ^e72 Step #3 - "compile-libfuzzer-coverage-x86_64": :R22N:P _/src/rnp/src/lib/logging.hL:O67note: G:(57expanded from macro 'RNP_LOG'.:. Step #3 - "compile-libfuzzer-coverage-x86_64": .)  72note: R | #expanded from macro 'RNP_LOG_FD'NdPe Step #3 - "compile-libfuzzer-coverage-x86_64": _f Li67nO | eG _ RF ND P( _s Lt Od Ge((r.vr.o,.i )d_ )_R VNfAPp__rALiROnGGtS_f_F(_D()(fsd Step #3 - "compile-libfuzzer-coverage-x86_64": t) d,| e r" ^r[ Step #3 - "compile-libfuzzer-coverage-x86_64": ,% s_(_/src/rnp/src/lib/logging.h)V: A67%_:sA57:R:%G dS]_ _note: "),expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _| f u ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67n Step #3 - "compile-libfuzzer-coverage-x86_64": |  c _ _/src/rnp/src/lib/logging.h ,: 67 _: _57 S:(O vUoRiCnote: dE)_expanded from macro 'RNP_LOG_FD' PfA Step #3 - "compile-libfuzzer-coverage-x86_64": pTrH i_67nF | tI fL( E (_ f_ d, ) ,_ _("Lv[Io%NisE(_)d_ ))% ;sf :p\%rdi] Step #3 - "compile-libfuzzer-coverage-x86_64": n t"| f,( ^(_ Step #3 - "compile-libfuzzer-coverage-x86_64": f_dfu)/src/rnp/src/lib/logging.hn,:c 61_:"_40[,:% s_(_)note: S O%expanded from macro '__SOURCE_PATH_FILE__'UsR: Step #3 - "compile-libfuzzer-coverage-x86_64": C% Ed61_] | P #A"dT,eH f__iF_nIfeLu En__c___S,_,O U__R__CLSEIO_NUPERA_CTE_H__)PF;AI TL\HE__ Step #3 - "compile-libfuzzer-coverage-x86_64": F_I L| (E__ ^__ Step #3 - "compile-libfuzzer-coverage-x86_64": F,I L/src/rnp/src/lib/logging.h_E:__61L_:I 40N+:E _S_O)U;note: R C\expanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": P A| T61H ^~~~~~~~~~~~~~~~~~~~ | _ Step #3 - "compile-libfuzzer-coverage-x86_64": #SdIefZ/src/rnp/src/lib/logging.hiE:61:40 :+  3 note: /expanded from macro '__SOURCE_PATH_FILE__'*N_ P Step #3 - "compile-libfuzzer-coverage-x86_64": nr_L eeLO61m OG | o_G_(_#vS"FdeO%De UsR(f""C,sisE tnr_edecP.e "Awr_ _Thr*SHa,/O_t )_UF(_RI)); Step #3 - "compile-libfuzzer-coverage-x86_64": V ACL| _EE Step #3 - "compile-libfuzzer-coverage-x86_64": A__ ^RP_ Step #3 - "compile-libfuzzer-coverage-x86_64": | GA (ST_ ^~~~~~~~~~~~~~~~~~~~~~~_H_ Step #3 - "compile-libfuzzer-coverage-x86_64": __F)FIIL Step #3 - "compile-libfuzzer-coverage-x86_64": LE /src/rnp/src/lib/logging.hE_| :__72 ^_ : Step #3 - "compile-libfuzzer-coverage-x86_64": +22( :_S _O/src/rnp/src/lib/logging.hFU:IR67note: LC:EE57expanded from macro 'RNP_LOG'__:_P Step #3 - "compile-libfuzzer-coverage-x86_64": A+T note: H72S_ | Oexpanded from macro 'RNP_LOG_FD'S#UIdR Step #3 - "compile-libfuzzer-coverage-x86_64": ZeCE fE 67i_+ | nP eA3 T RH/ N_* PS _Ir LZe Om(GEov( v+o.e i. 3d." ))s/ r*fRc pN"rrP _ei*Lmno/OtGv)f_e(F Step #3 - "compile-libfuzzer-coverage-x86_64": (D" fd), "(s| [sr%tc ^sd" Step #3 - "compile-libfuzzer-coverage-x86_64": (e )r* r/%,)s :_ Step #3 - "compile-libfuzzer-coverage-x86_64": %_ dV| ]A _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": A,R G_S__f_u)nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SO/src/rnp/src/librepgp/stream-parse.cppU:R433/src/rnp/src/lib/logging.hC::E2167_::P 57A:T Hnote: _Fuse array indexing to silence this warningnote: IL Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'E/src/rnp/src/librepgp/stream-common.cpp_/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": _:1074 ,72:67 :9 | _22: _: L Iwarning: N  note: Eadding 'int' to a string does not append to the string [-Wstring-plus-int] expanded from macro 'RNP_LOG'_ (vo_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": i)d;) 72 \ | 1074f# | p Step #3 - "compile-libfuzzer-coverage-x86_64": d r e i| nf ti ^fn Step #3 - "compile-libfuzzer-coverage-x86_64": (e ( fR d/src/rnp/src/lib/logging.hNR):PNP,61__ :LOL"40GO[:(G% .(s."(.n)note: )u  l%lexpanded from macro '__SOURCE_PATH_FILE__'Rs N:p Step #3 - "compile-libfuzzer-coverage-x86_64": P%a_ drL61]aO | mG#""_d,)Fe ;Df_(i_ Step #3 - "compile-libfuzzer-coverage-x86_64": snf teu| d ne_c ^~~~~~~~~~~~~~~~~~~~~r__ Step #3 - "compile-libfuzzer-coverage-x86_64": rS_,O, U _R/src/rnp/src/lib/logging.h__C:_VE72SA_:O_P22U:AAR RTCGHES___note: _FP)IAexpanded from macro 'RNP_LOG'L Step #3 - "compile-libfuzzer-coverage-x86_64": TE H Step #3 - "compile-libfuzzer-coverage-x86_64": _| __ F ^72I( Step #3 - "compile-libfuzzer-coverage-x86_64": _ | L_#EFd_I/src/rnp/src/lib/logging.he_L:f67,Ei: _n57__e:_/src/rnp/src/librepgp/stream-armor.cpp L:+RI1230 :Nnote: NS13PEO:_expanded from macro 'RNP_LOG_FD'_U L_RO Step #3 - "compile-libfuzzer-coverage-x86_64": )C G;E67warning: ( _ | .\P .A adding 'int' to a string does not append to the string [-Wstring-plus-int]. Step #3 - "compile-libfuzzer-coverage-x86_64": T ) H Step #3 - "compile-libfuzzer-coverage-x86_64": | _ R S N ^~~~~~~~~~~~~~~~~~~~1230I | P Step #3 - "compile-libfuzzer-coverage-x86_64": Z _E (L +vo/src/rnp/src/lib/logging.hO i:G 3 d61_ ):F/ 40D*f:p( rinsnote: note: note: ttexpanded from macro '__SOURCE_PATH_FILE__'fd expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG'(er Step #3 - "compile-libfuzzer-coverage-x86_64": (re Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": frm d72,o 61) | , "[%s | v#_#(ed_d) eVe "%fAfssi:_irn%AncedRe" ]G R S_*N"P__/,__S) L)O_OU Step #3 - "compile-libfuzzer-coverage-x86_64": _G Step #3 - "compile-libfuzzer-coverage-x86_64": R f( C| u.| En._ ^c. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": A_ T,RH N__/src/rnp/src/lib/logging.hP:F__67ISL:LOO57EUG:_R_ _CF ED(__(note: P_sAFtexpanded from macro 'RNP_LOG_FD'TIdHLe Step #3 - "compile-libfuzzer-coverage-x86_64": r_EFr _I,67_L | E__ +_ _ VSO, AU __R _LIAC NRE EG_ _SP(__Av)_To;)Hi _d\ Step #3 - "compile-libfuzzer-coverage-x86_64": S) Step #3 - "compile-libfuzzer-coverage-x86_64": I | Zfp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Er Step #3 - "compile-libfuzzer-coverage-x86_64":  i ^+ 3 /n Step #3 - "compile-libfuzzer-coverage-x86_64": *t/src/rnp/src/lib/logging.h f:r(67e/src/rnp/src/lib/logging.h(:m:f57o61d:v:) e40, : " "note: s[r%expanded from macro 'RNP_LOG_FD'cnote: "s ( Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'*) / 67% | s Step #3 - "compile-libfuzzer-coverage-x86_64": ) : % Step #3 - "compile-libfuzzer-coverage-x86_64": 61d | ]| #  d" ^ e, Step #3 - "compile-libfuzzer-coverage-x86_64": f (i_vn_ofeui nd_c)__ S_fO,p Ur_Ri_CnSEtO_fUP(RA(CTfEHd__)PFI,AL TE"H_[__%F sI(L()E_ __%_Fs,I: L%_E_d_L]_I N"+E, _ S/src/rnp/src/librepgp/stream-packet.cpp_:_O)601_U;: fR9\uC:nE Step #3 - "compile-libfuzzer-coverage-x86_64": c_ _P| _Awarning: T,H ^~~~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _adding 'int' to a string does not append to the string [-Wstring-plus-int]S_IS Step #3 - "compile-libfuzzer-coverage-x86_64": ZO/src/rnp/src/lib/logging.hEU : R60161+C | : E 403_ : P /A  *T Hnote: r_ expanded from macro '__SOURCE_PATH_FILE__'eFRmIN Step #3 - "compile-libfuzzer-coverage-x86_64": oLPvEe_ _ L61_,"O | sGr#_(cd" _e*L Step #3 - "compile-libfuzzer-coverage-x86_64": f/I i)N| nE Step #3 - "compile-libfuzzer-coverage-x86_64": e_ ^~~~~~~~ _| Step #3 - "compile-libfuzzer-coverage-x86_64": _) ^_; Step #3 - "compile-libfuzzer-coverage-x86_64": S O602\U | R C Step #3 - "compile-libfuzzer-coverage-x86_64": E _| P13 A ^~~~~~~~~~~~~~~~~~~~ warning sT Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp generatedH: . Step #3 - "compile-libfuzzer-coverage-x86_64": _137 F: /src/rnp/src/lib/logging.hI9":L:W61E a:__r40 n:warning: (i _n_gadding 'int' to a string does not append to the string [-Wstring-plus-int]F!note: I  Step #3 - "compile-libfuzzer-coverage-x86_64": LWexpanded from macro '__SOURCE_PATH_FILE__' 137 | r/src/rnp/src/librepgp/stream-parse.cpp :o Step #3 - "compile-libfuzzer-coverage-x86_64": : n438 281g : : 61 17972m | #:: | pnote: #i dbewarning: expanded from macro 'RNP_LOG_FD'note: /src/rnp/src/librepgp/stream-sig.cpp:648if:ti  Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]use array indexing to silence this warning9nc: Step #3 - "compile-libfuzzer-coverage-x86_64": e o Step #3 - "compile-libfuzzer-coverage-x86_64": 67uR /src/rnp/src/lib/logging.h | nNnote: 438: tP | use array indexing to silence this warning 72 :_  : Lg Step #3 - "compile-libfuzzer-coverage-x86_64": 22 Oo: Gt /src/rnp/src/lib/logging.h( % :."note: 72.:  expanded from macro 'RNP_LOG'(.22P  v):R Step #3 - "compile-libfuzzer-coverage-x86_64": o I iR u dN721 )P | note: 6R N_# fPLdexpanded from macro 'RNP_LOG'"p_Oe,rLGf Step #3 - "compile-libfuzzer-coverage-x86_64": iO_ibn GFnut72(Detf | "( (#bsRa(dztNcfeddPtdfee_u)icroLa,nrmOl e,pG"i s r([R _e.%N%_s.sPzVs.(_)uA", b )L _ie O%AtrRGsRsrN(:G,oP.%S r_.d_m L%.]_bOd) )iG" "t_,R , Step #3 - "compile-libfuzzer-coverage-x86_64": sFNret )DP)_| ;(_;_sLf Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": tOu Step #3 - "compile-libfuzzer-coverage-x86_64": dGn| | e_c ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~rF_ Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~rD_/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": ,( s,:_t_d 67/src/rnp/src/lib/logging.hVe_::Ar/src/rnp/src/lib/logging.h_5772_r:S::A,72O 22R G_:U:S_22R _V:Cnote: _A E)__expanded from macro 'RNP_LOG_FD'note: AP Step #3 - "compile-libfuzzer-coverage-x86_64": Rnote: A Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' GT | Sexpanded from macro 'RNP_LOG'H Step #3 - "compile-libfuzzer-coverage-x86_64": 67__ | ^ _ Step #3 - "compile-libfuzzer-coverage-x86_64": F Step #3 - "compile-libfuzzer-coverage-x86_64": 72) | I 72# Step #3 - "compile-libfuzzer-coverage-x86_64": L | d E #defin/src/rnp/src/lib/logging.he| _ e:f_ 67i ^, R:n Step #3 - "compile-libfuzzer-coverage-x86_64": N57e_(P: _v_ RLo/src/rnp/src/lib/logging.hLNIPNE_i:O__d67Gnote: L)):(Oexpanded from macro 'RNP_LOG_FD'G; 57.( Step #3 - "compile-libfuzzer-coverage-x86_64": f:..\p ..r67). Step #3 - "compile-libfuzzer-coverage-x86_64": i | ) n| note: R t expanded from macro 'RNP_LOG_FD'NRf ^ PN( Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _P( L_f 67OLd | G/src/rnp/src/lib/logging.hO) _:G,( F61_ v D:F"o i(40D[ ds:(%s )t st d(d fe)note: e(pr rvrr%expanded from macro '__SOURCE_PATH_FILE__'roi,s,in : Step #3 - "compile-libfuzzer-coverage-x86_64": d t_%_)61f_dV_ | (]AVf#( f"_Apdd,A_re) RGAif,_SRni __Gtn"f_Sfe[u)_( %ns_(_c( Step #3 - "compile-libfuzzer-coverage-x86_64": )f__) d Step #3 - "compile-libfuzzer-coverage-x86_64": S_ | ) O,% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,| Us Step #3 - "compile-libfuzzer-coverage-x86_64": _R:" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_C%[ Step #3 - "compile-libfuzzer-coverage-x86_64": S/src/rnp/src/lib/logging.hEd%O:_]sU(/src/rnp/src/lib/logging.h67P R)::A"C 6757T,E%::H _s57 __P_::FAf% ITudnote: LHn]E_c note: expanded from macro 'RNP_LOG_FD'_F_"_I_expanded from macro 'RNP_LOG_FD' L,(E 61 Step #3 - "compile-libfuzzer-coverage-x86_64": ______FILE_ | ,67S_# | O d_ U+e f_ RSiL COn EUe _RP CA__ ETS(_HOvP_UoAFRiTICdHLE)_ E_Sf_Pp_Ar,Ti Hn__t_FfLI(IL(NE__)Ef;_d _)\ ,( Step #3 - "compile-libfuzzer-coverage-x86_64": _" _[| F%Is ^L( Step #3 - "compile-libfuzzer-coverage-x86_64": E)_ _%/src/rnp/src/lib/logging.h s::61+%: d40S]:O U"R,C note: E___expanded from macro '__SOURCE_PATH_FILE__'PfAu Step #3 - "compile-libfuzzer-coverage-x86_64": TnH c_61_S | _I#,Zd Ee_ f_+iS ,nO3 eU _ R/_C*_ES _OrPUeRAmCToEHve_P_ AF"TIsHLr_EFc_I"_L ,E* _/__)_ L( Step #3 - "compile-libfuzzer-coverage-x86_64": I_ N_| EF_I ~~~~~~~~~^~~~~~~~~~~~~~~~~~_L Step #3 - "compile-libfuzzer-coverage-x86_64": )E;_ _\ + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ^~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T61H:_40S:I ZE note: + expanded from macro '__SOURCE_PATH_FILE__'3/src/rnp/src/librepgp/stream-dump.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :/ 2032*61: | 9r#:ed meofveinote: n"euse array indexing to silence this warnings r_ Step #3 - "compile-libfuzzer-coverage-x86_64": c_"S O*/src/rnp/src/lib/logging.hU/:R)72C:E Step #3 - "compile-libfuzzer-coverage-x86_64": 22_ :P| AT ^H Step #3 - "compile-libfuzzer-coverage-x86_64": note: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ 72( | _#_dFeIfLiEn_e_ R+N PS_OLUOG(...) RNP_LOG_FRDC(Es_tPdAeTrHr_,S I_Z_EV A+_ A3R G/S*_ _r)em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| e ^" Step #3 - "compile-libfuzzer-coverage-x86_64": src"/src/rnp/src/lib/logging.h :*67/:)57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void)/src/rnp/src/librepgp/stream-parse.cpp :f438p:r17i:n tf(note: (fuse array indexing to silence this warningd) Step #3 - "compile-libfuzzer-coverage-x86_64": , /src/rnp/src/lib/logging.h":[72%:s22(:) %snote: :%expanded from macro 'RNP_LOG'd] Step #3 - "compile-libfuzzer-coverage-x86_64": " ,72 | _#_dfeufnicn_e_ ,R N_P__SLOOUGR(C.E._.P)A TRHN_PF_ILLOEG___F,D (_s_tLdIeNrEr_,_ )_;_ V\A_ Step #3 - "compile-libfuzzer-coverage-x86_64": A R| GS ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.hnote: :67:expanded from macro '__SOURCE_PATH_FILE__'57: Step #3 - "compile-libfuzzer-coverage-x86_64":  61note: | #expanded from macro 'RNP_LOG_FD'de Step #3 - "compile-libfuzzer-coverage-x86_64": fi n67e | _ _ S O U R C E(_vPoAiTdH)_ FfIpLrEi_n_t f((_(_fFdI)L,E _"_[ %+s (S)O U%RsC:E%_dP] ", _A_TfHu_nScI_Z_, _E_ S+O U3R C/E*_ PrAeTmHo_vFe "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp_:,319 :_5_:L INEwarning: __)adding 'int' to a string does not append to the string [-Wstring-plus-int]; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  319 | RNP_LOG("Unknown curve: %./src/rnp/src/librepgp/stream-parse.cpp:442:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 442 | RNP_LOG("unexpected end of bzip stream"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": */src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __ S O URRNCPE_E_LPO_AG_T( H"+_FF aISdiLOlefineE_Ue _Rd ,Ct Eo__ _PLAp ITaR/src/rnp/src/librepgp/stream-dump.cppNHrN:E__sP2105S:_e_9)L: Step #3 - "compile-libfuzzer-coverage-x86_64": O; bG\a( warning: Step #3 - "compile-libfuzzer-coverage-x86_64": s"67 eT | | I6o adding 'int' to a string does not append to the string [-Wstring-plus-int]4 dNo  ^~~~~~~~~~~~~~~~~~~~aE Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": t_f  a_e 2105./src/rnp/src/lib/logging.h)w | ":; d )61\a( ;:tv 40 Step #3 - "compile-libfuzzer-coverage-x86_64": ao Step #3 - "compile-libfuzzer-coverage-x86_64": : i | id | n ^~~~~~~~~~~~~~~~~~~~)  Step #3 - "compile-libfuzzer-coverage-x86_64": th ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: efR Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'pN/src/rnp/src/lib/logging.hb:rPl61 Step #3 - "compile-libfuzzer-coverage-x86_64": i_oL O:/src/rnp/src/lib/logging.hnb61G40(:t. | :#"72f" )d%e:(;sf22(:note: "if Step #3 - "compile-libfuzzer-coverage-x86_64":  ,nd)| expanded from macro '__SOURCE_PATH_FILE__' e,e note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ._" Step #3 - "compile-libfuzzer-coverage-x86_64": w_expanded from macro 'RNP_LOG' [hS61%aO Step #3 - "compile-libfuzzer-coverage-x86_64": | stU#((R/src/rnp/src/lib/logging.h d))C:72efin )%;E72 | es_PA:# d: Step #3 - "compile-libfuzzer-coverage-x86_64": T22_e% H:_fd| _ SOi]FUnote: n ^~~~~~~~~~~~~~~~~~~~~~~IRe" Step #3 - "compile-libfuzzer-coverage-x86_64": LCexpanded from macro 'RNP_LOG' ,EER N__ Step #3 - "compile-libfuzzer-coverage-x86_64": _P_P__ /src/rnp/src/lib/logging.hAfL72(:Tunc__O | G_72H,#(_:_22 d.FF:_e_.II fS.OLLi)UEEn_ R_e__RC E Nnote: R_+(PNexpanded from macro 'RNP_LOG'P__PLA__O Step #3 - "compile-libfuzzer-coverage-x86_64": TFLGHIOLG __FE(72FD_. | I(_.#Ls .dEt+)e_d f_eSRi,rONn rUPRe_,_C _ LEORL__GNI_P_AFTPNVDH_EA(_L__sSO_AtIdG)RZGe(;ESr. _r.\+_, __.) RNP_LOG_FD(stdIerrZ,E _+__ 3sVf Aun__SOURCE_PATH_FILE__ (__FILE__ + ISZE +O USOURCE_PATH_SIZE + 3 /* remove "src" */ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64": 3 ^~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": /* ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": r/src/rnp/src/lib/logging.he:m61o:v40e: "srnote: c"expanded from macro '__SOURCE_PATH_FILE__' * Step #3 - "compile-libfuzzer-coverage-x86_64": //src/rnp/src/librepgp/stream-parse.cpp): 44261 Step #3 - "compile-libfuzzer-coverage-x86_64": : | 17#| :d e ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": inote: neuse array indexing to silence this warning _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SO/src/rnp/src/lib/logging.hU:R72C:E22_:P /src/rnp/src/librekey/rnp_key_store.cppA:T157Hnote: :_17expanded from macro 'RNP_LOG'F:I Step #3 - "compile-libfuzzer-coverage-x86_64": LE_ note: 72_ | use array indexing to silence this warning#(d_ Step #3 - "compile-libfuzzer-coverage-x86_64": e_fFiI/src/rnp/src/lib/logging.hn:Le72E :_R22_N: P +_ LSOnote: GO(Uexpanded from macro 'RNP_LOG'.R.C Step #3 - "compile-libfuzzer-coverage-x86_64": .E) _ 72PR | ATN#HPd__eSLfIOiZGnE_e F +DR (N3sP t_/dL*e OrrGre(,m.o .v_.e_) V "ARs_NrAPcR_"GL SO*_G/__))FD Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ( s| | td ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^e Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": rr, /src/rnp/src/lib/logging.h_:_67V:A57_:A RGSnote: __expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-packet.cpp):601 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| 67: | ^  Step #3 - "compile-libfuzzer-coverage-x86_64": V note: /src/rnp/src/lib/logging.hA :)_use array indexing to silence this warning 67 /: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 *(: Step #3 - "compile-libfuzzer-coverage-x86_64": | v ro ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ei/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": md:note: o)72v :expanded from macro 'RNP_LOG_FD'ef22/src/rnp/src/lib/logging.h p:: Step #3 - "compile-libfuzzer-coverage-x86_64": "r 67 67 | si: rn57note: ct: "f expanded from macro 'RNP_LOG' ( *( Step #3 - "compile-libfuzzer-coverage-x86_64": /fnote: )d 72) Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'( | , v# | Step #3 - "compile-libfuzzer-coverage-x86_64": od" ^i e[ Step #3 - "compile-libfuzzer-coverage-x86_64": d67f%) | is n(ef ) pR rN P%i _sLn :Ot %Gf d((.(](.v f".od,)i) d,_R) _N "fPf[u_p%nLrscOi(_Gn)__tF ,fD%( (ss_(:t_f%dSdOde)U]r,R r C","E[ ,_%_ Ps__A(/src/rnp/src/librepgp/stream-write.cppV_AT):f_H 466uA_RG%:nFSs9c:I_:_ L_E%_)_d,_] warning: Step #3 - "compile-libfuzzer-coverage-x86_64": , _ | "__,Sadding 'int' to a string does not append to the string [-Wstring-plus-int]_ ^ OL Step #3 - "compile-libfuzzer-coverage-x86_64": _U Step #3 - "compile-libfuzzer-coverage-x86_64": I_RN fCE466/src/rnp/src/lib/logging.huE_ | :n_c_ 67P_) :A_; 57T, :H \  __ Step #3 - "compile-libfuzzer-coverage-x86_64": F_ IS Onote: RUNexpanded from macro 'RNP_LOG_FD'RLPC_ Step #3 - "compile-libfuzzer-coverage-x86_64": ELE _O_67P_ | A, T H ___LINE__ F)I ;L E \_(_v Step #3 - "compile-libfuzzer-coverage-x86_64": ,o i| d_)_ ^ L Step #3 - "compile-libfuzzer-coverage-x86_64": fINpEr_/src/rnp/src/lib/logging.hi_:n)61tA;:f 40(\:( fd), "note: [%s() %s:%|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h":61,: 40(_c:i_ n3_t ,)/ *_b _yrSteOemUsoRv.CesE i_z"PesAr(Tc)H,"[ 49%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": _ F(*Ic/L)oEn_ Step #3 - "compile-libfuzzer-coverage-x86_64": s_ t,| c_h ~~~~~~~~~^~~~~~~~~~~~~~~~~~_a Step #3 - "compile-libfuzzer-coverage-x86_64": Lr INE__*)); b\yt Step #3 - "compile-libfuzzer-coverage-x86_64": e s| .d ^a Step #3 - "compile-libfuzzer-coverage-x86_64": ta/src/rnp/src/librepgp/stream-common.cpp(:)1074/src/rnp/src/lib/logging.h)::;961:: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22 ::6172 : | #dnote: efexpanded from macro 'RNP_LOG'in Step #3 - "compile-libfuzzer-coverage-x86_64": e 72_ | _#SdROeUfRCiCEn_e EPR_ANPTPAH_TH_FILE__ (__FILcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT_LES src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -c /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": O_IG_Z( E.+ . +.S )O3 U RR /NC*PE note: __rLPeexpanded from macro '__SOURCE_PATH_FILE__'OAmGTo Step #3 - "compile-libfuzzer-coverage-x86_64": _HFv_DeS( I s"Z61tsE | dr #ec+dr" er 3f,* i /_/n)_*eV Step #3 - "compile-libfuzzer-coverage-x86_64": A r__| e_ASmRO ~~~~~~~~~^~~~~~~~~~~~~~~~~~oGU Step #3 - "compile-libfuzzer-coverage-x86_64": vSRCe_ _")sr Step #3 - "compile-libfuzzer-coverage-x86_64": c "| * ^/E Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/rnp/src/librepgp/stream-key.cpp_:P Step #3 - "compile-libfuzzer-coverage-x86_64": 141A/src/rnp/src/lib/logging.h :T:H67| 9_:FI:57 ^L : Step #3 - "compile-libfuzzer-coverage-x86_64": E __note:  note: (_expanded from macro 'RNP_LOG_FD'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILuse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": G/src/rnp/src/lib/logging.h(:"72w:r22o:n g Anote: EAexpanded from macro 'RNP_LOG'D Step #3 - "compile-libfuzzer-coverage-x86_64": cach e72 | s#tdaetfei"n)e; R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G(...) R/src/rnp/src/lib/logging.hN:P72_:L22O: G_Fnote: D(expanded from macro 'RNP_LOG'st Step #3 - "compile-libfuzzer-coverage-x86_64": derr ,72 | _#_dVeAf_iAnReG SR_N_P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": .) R/src/rnp/src/lib/logging.hN:P67_:L57O:G _FDnote: (sexpanded from macro 'RNP_LOG_FD'td Step #3 - "compile-libfuzzer-coverage-x86_64": er r67, | _ _ V A _ A R G(Sv_o_i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd/src/rnp/src/lib/logging.h):,67 :"57[:% s()note: %expanded from macro 'RNP_LOG_FD's: Step #3 - "compile-libfuzzer-coverage-x86_64": %d ]67 | " , _ _ f u n c(__v,o i_d_)S OfUpRrCiEn_tPfA(T(Hf_dF)I,L E"_[_%,s (_)_ L%IsN:E%_d_]) ;" ,\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^c Step #3 - "compile-libfuzzer-coverage-x86_64": __, _/src/rnp/src/lib/logging.h_:S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE _61_ | ,# d_e_fLiInNeE ____)S;O U\RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FI/src/rnp/src/lib/logging.hL:E61_:_40 :( __Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ +61 | S#OdUeRfCiEn_eP A_T_H_SISZOEARU RR+C GGE3SS_ __P/__A*))T Hr Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _e Fm| | IoLv ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ee Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": _ _" s/src/rnp/src/lib/logging.hr:(_c67": 57*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": _note: | Fexpanded from macro 'RNP_LOG_FD'I ^ Step #3 - "compile-libfuzzer-coverage-x86_64": L Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": 22_67 : | + 61 S | Onote: # Ud Rexpanded from macro 'RNP_LOG'e Cf Step #3 - "compile-libfuzzer-coverage-x86_64": ( void) fip72rn | i#end te_f((ffine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__/src/rnp/src/librepgp/stream-key.cpp):145 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 145 | RNP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "d[%s() %s:%d] ", _]_ f"u,n c____f,u n_c__S_OURCE_PATH_, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": F/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE__ 67 | + |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": SO/src/rnp/src/lib/logging.h:61:40 :  U note: (vexpanded from macro '__SOURCE_PATH_FILE__'oi Step #3 - "compile-libfuzzer-coverage-x86_64": d) f61p | r#iRdnCetffi(n(ef d_E)__,SP OA"UTR[C%Es_(P)A T%Hs_:F%IdL]E _"_ (__F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F IE3L E/_* re_mSdO/src/rnp/src/lib/logging.hU:o_67L:O57G:( I"fLaEi_l_e,dnote: _texpanded from macro 'RNP_LOG_FD'_oL IpNaEr_s_e) ;s u\bk Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": e y| a ^~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": %" /src/rnp/src/lib/logging.hP:R61I:u406:4 , knote: eyexpanded from macro '__SOURCE_PATH_FILE__'po Step #3 - "compile-libfuzzer-coverage-x86_64": s) ;61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __SOURCE_PAT/src/rnp/src/lib/logging.hH:_72F:I22L:E __ note: (_expanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E72_ | _# d+e fSiOnUeR CREN_PP_ALTOHG_(S.IZE +. .3) /R*N Pr_eLmOoGv_eF D"(ssrtcd"e r*r/,) __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67| :57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voi/src/rnp/src/librekey/key_store_g10.cppd:)319 :f5p:r intnote: fuse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": ((/src/rnp/src/lib/logging.hf:d72):,22 :" [%snote: ()expanded from macro 'RNP_LOG' % Step #3 - "compile-libfuzzer-coverage-x86_64": s: %72d | ]# d"e,f i_n_ef uRnNcP___L,O G_(_.S.O.U)R CREN_PP_ALTOHG_F_IFLDE(_s_t,d e_r_rL,I N_E__V_A)_;A R\GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6167::4057:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6167 | | # d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_I,Z E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_", *_/_)LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librepgp/stream-key.cppnote: :145expanded from macro '__SOURCE_PATH_FILE__':9 Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | #note: deuse array indexing to silence this warningfi Step #3 - "compile-libfuzzer-coverage-x86_64": ne /src/rnp/src/lib/logging.h_:_72S:O22U:R Cnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defiEne R_NPP_ALTOHG_(S.I.Z.E) +R N3P _/L*O Gr_eFmDo(vset d"esrrrc," _*_/V)A_ Step #3 - "compile-libfuzzer-coverage-x86_64": A R| GS ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:512:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 512 | RNP_LOG("failed to set ad"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZE + 3 /* remove "src" */)_PATH_SI_Z,E _+_ L3I N/E*_ _r)e;m o\ve Step #3 - "compile-libfuzzer-coverage-x86_64": " s| r ^c Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define/src/rnp/src/librepgp/stream-write.cpp :_466_:S9O:U RCEnote: _Puse array indexing to silence this warningAT Step #3 - "compile-libfuzzer-coverage-x86_64": H_F/src/rnp/src/lib/logging.hI:L72E:_22_: (__note: Fexpanded from macro 'RNP_LOG'I Step #3 - "compile-libfuzzer-coverage-x86_64": LE _72_ | #+d eSfOiUnReC ER_NPPA_TLHO_GS(I.Z.E. )+ R3N P/_*L OrGe_mFoDv(es t"dserrcr", *_/_)VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A| RG ^S Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:493:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 493 | R v e " s r c " * / )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": ("Unexpected aead update: read %zu ins/src/rnp/src/librepgp/stream-armor.cppt:e1230a:d13 :o f %note: zuuse array indexing to silence this warning." Step #3 - "compile-libfuzzer-coverage-x86_64": , inrea/src/rnp/src/lib/logging.hd:,72 :g22r:a nsznote: );expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": #defin/src/rnp/src/lib/logging.he: 72R:N22P:_ LOGnote: (.expanded from macro 'RNP_LOG'.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RN P72_ | L#OdGe_fFiDn(es tRdNePr_rL,O G_(_.V.A._)A RRGNSP___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tde/src/rnp/src/lib/logging.hr:r67,: 57_:_ VA_note: ARexpanded from macro 'RNP_LOG_FD'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __ )67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (v/src/rnp/src/lib/logging.ho:i67d:)57 :f prinote: ntexpanded from macro 'RNP_LOG_FD'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (f d67) | , " [ % s ( ) (%vsoi:d%)d ]f p"r,i n_t_ff(u(nfcd_)_,, "_[_%SsO(U)R C%Es_:P%AdT]H _"F,I L_E__f_u,n c____L,I N_E__S_O)U;R C\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE_/src/rnp/src/lib/logging.h_:,61 :_40_:L INEnote: __expanded from macro '__SOURCE_PATH_FILE__'); Step #3 - "compile-libfuzzer-coverage-x86_64": \ 61/src/rnp/src/librepgp/stream-common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": | :#| 1109d:e ^~~~~~~~~~~~~~~~~~~~9f Step #3 - "compile-libfuzzer-coverage-x86_64": :in e _/src/rnp/src/lib/logging.hwarning: _:S61O:adding 'int' to a string does not append to the string [-Wstring-plus-int]U40R: Step #3 - "compile-libfuzzer-coverage-x86_64": C E _1109Pnote: | A Texpanded from macro '__SOURCE_PATH_FILE__' H _ Step #3 - "compile-libfuzzer-coverage-x86_64": F I L61 E | R_#N_dP e_(fL_iO_nGF("weIr LoEn__g__ SOU fR+uC nESc_OtPUiARoTCnHE __cFPaIAlLlE"_)_; ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SOUR/src/rnp/src/lib/logging.hC:E72_:P22ATH_:S IZEnote: +expanded from macro 'RNP_LOG' 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* r72e | m#odveef i"nser cR"N P*_/L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 493| :17 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: /src/rnp/src/lib/logging.h:note: 72:expanded from macro 'RNP_LOG_FD'22: Step #3 - "compile-libfuzzer-coverage-x86_64": note: 67expanded from macro 'RNP_LOG' |  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f(ivnoei dR)N Pf_pLrOiGn(t.f.(.()f dR)N,P _"L[O%Gs_(F)D (%sst:d%edr]r ," ,_ __V_Af_uAnRcG_S__,_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L I67N | E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fpri/src/rnp/src/lib/logging.hn:t61f:(40(:f d),note: "expanded from macro '__SOURCE_PATH_FILE__'[% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %61s | :#%dde]f i"n,e ____fSuOnUcR_C_E,_ P_A_TSHO_UFRICLEE__P_A T(H___FFIILLEE____, +_ _SLOIUNREC_E__)P;A T\H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2105:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | E ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PIATZHE_ F+I L3E _/_* (r_e_mFoIvLeE _"_s r+c "S O*U/R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ~~~~~~~~~^~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1109:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40:  | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:512:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22), "[%s() %s:%d] ",: __fnote: unexpanded from macro 'RNP_LOG'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __SO U72R | C#Ed_ePfAiTnHe_ FRINLPE__L_O,G (_._.L.I)N ERNP_L_O_G)_;F D\(s Step #3 - "compile-libfuzzer-coverage-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_AR/src/rnp/src/lib/logging.hG:S61_:_40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6761: | 57#:d efinote: neexpanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SO U67R | C E _ P A T H _ F(IvLoEi_d_) (f_p/src/rnp/src/librepgp/stream-dump.cpp_rF:iI2234nL:tE9f_:(_ ( f+d )Swarning: ,O U"R[Cadding 'int' to a string does not append to the string [-Wstring-plus-int]%Es_( Step #3 - "compile-libfuzzer-coverage-x86_64": P)A T%Hs _:S2234%I | dZ ]E "+ , 3 _ _/ f* u RnrNceP_m__oL,vO eG_ (_""Ss%OrsUc"R",C E*_/P)eA.T Step #3 - "compile-libfuzzer-coverage-x86_64": wH _| hFIa ~~~~~~~~~^~~~~~~~~~~~~~~~~~Lt Step #3 - "compile-libfuzzer-coverage-x86_64": E_(_),) ;__ Step #3 - "compile-libfuzzer-coverage-x86_64": L I| NE/src/rnp/src/librekey/key_store_kbx.cpp ^~~~~~~~~~~~~~~~~~~~~~~_: Step #3 - "compile-libfuzzer-coverage-x86_64": _137):;9 :\/src/rnp/src/lib/logging.h : Step #3 - "compile-libfuzzer-coverage-x86_64": 72 note: | :use array indexing to silence this warning22 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261:note: :2240:/src/rnp/src/librepgp/stream-packet.cppexpanded from macro 'RNP_LOG': :615 Step #3 - "compile-libfuzzer-coverage-x86_64": note: :note:  9expanded from macro 'RNP_LOG'72:expanded from macro '__SOURCE_PATH_FILE__' |  Step #3 - "compile-libfuzzer-coverage-x86_64": #d Step #3 - "compile-libfuzzer-coverage-x86_64": ewarning: 72f  | i61#n | adding 'int' to a string does not append to the string [-Wstring-plus-int]de#e d Step #3 - "compile-libfuzzer-coverage-x86_64": fReiNfn Pien 615_eR N_P_ | L_S OLOO GUG (R( .C. .E. ._. )P)A T RHRRN_NNPFPP_I__LLLLOEG__OO_FGG (_D(__("FFsuDItn(LdssEeut_rpd_rpe ,or+ rr _t,S_VAe O_d_UA _RRcVCGEuAS_r__PvA_AeR)T GHoS Step #3 - "compile-libfuzzer-coverage-x86_64": _i_ Sd_| I )Zl ^Ee Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": n +:| /src/rnp/src/lib/logging.h 3:% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 67/" Step #3 - "compile-libfuzzer-coverage-x86_64": :* 57 P:rR /src/rnp/src/lib/logging.heI:mu67o8note: :v57,e: expanded from macro 'RNP_LOG_FD' o" Step #3 - "compile-libfuzzer-coverage-x86_64": sir dc67note: l" | e expanded from macro 'RNP_LOG_FD'n* )/ Step #3 - "compile-libfuzzer-coverage-x86_64": ;)  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | | | ( v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ o Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": i d ) /src/rnp/src/lib/logging.h (:fv72po:ri22id:n) t ff(pnote: (rfintexpanded from macro 'RNP_LOG'df)( Step #3 - "compile-libfuzzer-coverage-x86_64": ,( f" d[72)% | ,s# (d")e[ f%%issn(:e)% dR%]Ns P:"_%,Ld O]_G _("f.,u. n._c)__ f_Ru,Nn Pc____L_SO,OG U_R_CSOUREC| _EPnote: expanded from macro '__SOURCE_PATH_FILE__'_PATHTCH_E_F_SIPILZAEE_ + 3T ^ Step #3 - "compile-libfuzzer-coverage-x86_64": A/src/rnp/src/lib/logging.hTH__:FF61D(stderr, __VA__A,R G_S__L_I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 67: ^~~~~~~~~~~~~~~~~~~~57 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':61 Step #3 - "compile-libfuzzer-coverage-x86_64": : 4067: |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": (vo i61d | )# dfepfriinnet f_(_(SfOdU)R,C E"_[P%AsT(H)_ F%IsL:E%_d_] ("_,_ F_I_LfEu_n_c _+_ ,S O_U_RSCOEU_RPCAET_HP_ASTIHZ_EF I+L E3_ _/,* _r_eLmIoNvEe_ _")s;r c\" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /* re/src/rnp/src/librepgp/stream-dump.cppm:o2234v:e9 :" srcnote: " use array indexing to silence this warning*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PAT/src/rnp/src/librepgp/stream-armor.cppH:_1240F:I13L:E __,warning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE__ )1240; | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("Failed to parse armored data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #:H_FILE__ (__FILE__ + SOURCE_PA:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__, __LIdNEe_f _i)n61;e | #R\dNeP Step #3 - "compile-libfuzzer-coverage-x86_64": f_ iLnO| eG ( ^_. Step #3 - "compile-libfuzzer-coverage-x86_64": _.S.O)U/src/rnp/src/lib/logging.h R:RC61NE:P_40_P:LA OTGH__note: FFDIexpanded from macro '__SOURCE_PATH_FILE__'(LsE Step #3 - "compile-libfuzzer-coverage-x86_64": t_d_ e61(r | _r#_,dF e_fI_iLVnEAe__ _A_ R_+GS SOS_U_R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE/src/rnp/src/lib/logging.h_:_67 :(57_:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOU R67C | E _ P A T H _ S IZE + 3 /* remove "src" /src/rnp/src/lib/logging.h*/) Step #3 - "compile-libfuzzer-coverage-x86_64": | 40 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :TH/src/rnp/src/librekey/key_store_g10.cpp 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librekey/key_store_kbx.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 145:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 145 | /src/rnp/src/librepgp/stream-write.cpp:544:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 544 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 72 :R22/src/rnp/src/librepgp/stream-sig.cppN::P_ 708L:O9note: G:( expanded from macro 'RNP_LOG'"W Step #3 - "compile-libfuzzer-coverage-x86_64": rwarning: on g72adding 'int' to a string does not append to the string [-Wstring-plus-int] | v# Step #3 - "compile-libfuzzer-coverage-x86_64": edre sf708ii | ne R N P _ L O G (R.N.P._)L ORGN(P"_wLrOoGn_gF Ds(isgtndaetrurr,e _v_eVrAs_iAoRnG"S)_;_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2267:: 57: note: expanded from macro 'RNP_LOG'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d e67f | i n e R N P _ L(OvGo(i.d.). )f pRrNiPn_tLfO(G(_fFdD)(,s t"d[e%rsr(,) _%_sV:A%_dA]R G"S,_ __)_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ ,67 | _ _ L I N E _ _ )(;v o\id Step #3 - "compile-libfuzzer-coverage-x86_64": ) | fp ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'i_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:536:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 536 | RNP_LOG("failed to setOUR(CEv:_oPiAdT)H 61_f:Sp40Ir:Zi En t+fnote: (3(expanded from macro '__SOURCE_PATH_FILE__' f/d Step #3 - "compile-libfuzzer-coverage-x86_64": *) ,r e" m[61o% | vs#e(d )e" fs%irsnc:e"% d__SO*]U/ R)"C,E Step #3 - "compile-libfuzzer-coverage-x86_64": _ _P| _AfT ^uH Step #3 - "compile-libfuzzer-coverage-x86_64": n_cF_I_L,E ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E,_ P_A_TLHI_NSEI_Z_E) ;+ \3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *| r ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": move /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE/src/rnp/src/librepgp/stream-packet.cpp_:_615 :(9_:_ FILnote: E_use array indexing to silence this warning_ Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z72E | #+d e3f i/n*e rReNmPo_vLeO G"(s.r.c.") *R/N)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-armor.cpp::671240::5713:: note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vnote: oiexpanded from macro 'RNP_LOG'd) Step #3 - "compile-libfuzzer-coverage-x86_64": f p72r | i#ndteff(i(nfed )R,N P"_[L%OsG((). .%.s): %RdN]P _"L,O G___FfDu(nsct_d_e,r r_,_ S_O_UVRAC_EA_RPGAST_H__)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __LI/src/rnp/src/lib/logging.hN:E67_:_57):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vonote: idexpanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": f p61r | i#ndteff(i(nfed )_,_ S"O[U%RsC(E)_PAT H%_sF:I%LdE]_ _" ,( ____FfIuLnEc____ ,+ _S_OSUORUCREC_EP_APTAHT_HS_IFZIEL E+_ _3, /_*_ LrIeNmEo_v_e) ;" s\rc Step #3 - "compile-libfuzzer-coverage-x86_64": " | */ ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __S OUR:CE_354note: :P9Aexpanded from macro '__SOURCE_PATH_FILE__':TH Step #3 - "compile-libfuzzer-coverage-x86_64": _FIwarning: LE 61adding 'int' to a string does not append to the string [-Wstring-plus-int]_ | _# Step #3 - "compile-libfuzzer-coverage-x86_64": d(e_ f_354iF | nI eL E __ __ S +O U SRROCNUEPR__CPLEA_OTPGHA(_T"FHuI_nLSkIEnZ_oE_w (n+ 3 c/u*r vree"m)o;ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": " *//src/rnp/src/lib/logging.h):72 Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __L/src/rnp/src/librepgp/stream-armor.cppI:N1249E:_9_:) ; \warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  1249 |  /src/rnp/src/lib/logging.h : 61 : 40 : RNnote: Pexpanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG("N o61n | -#adremfoirneed _ /src/rnp/src/librepgp/stream-common.cpp_d:S1174aO:tUa21R :Ci Es_ Pnwarning: AoTtH adding 'int' to a string does not append to the string [-Wstring-plus-int]_aFl Step #3 - "compile-libfuzzer-coverage-x86_64": IlLoE w_1174e_ | d ( h_ e_ rF Ie L. E" _) _;  + Step #3 - "compile-libfuzzer-coverage-x86_64": S| O U ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ R Step #3 - "compile-libfuzzer-coverage-x86_64": C E _ PRANTPH_/src/rnp/src/lib/logging.h_LS:OIG72Z(E": f22+a: i 3l e/note: d* expanded from macro 'RNP_LOG'troe Step #3 - "compile-libfuzzer-coverage-x86_64": moou v72te | p #u"dtse rfdcia"n te*a /"R))N; Step #3 - "compile-libfuzzer-coverage-x86_64": P Step #3 - "compile-libfuzzer-coverage-x86_64": _| LOG (| ~~~~~~~~~^~~~~~~~~~~~~~~~~~.. Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ) R/src/rnp/src/lib/logging.hN:P72_:L22O:G _F/src/rnp/src/librekey/key_store_g10.cppDnote: :(354sexpanded from macro 'RNP_LOG':9t Step #3 - "compile-libfuzzer-coverage-x86_64": :d e72r | rnote: #/src/rnp/src/librepgp/stream-packet.cpp,duse array indexing to silence this warning:624 efi:_ Step #3 - "compile-libfuzzer-coverage-x86_64": n9_e: V /src/rnp/src/lib/logging.hRA:N_72Pwarning: :_22L:O note: AoRn: %" GS_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": n 61| t | f# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(d_ Step #3 - "compile-libfuzzer-coverage-x86_64": (ef_fFidInLe /src/rnp/src/lib/logging.hE_:__67_S:O 57U+:R CSEOU_note: RPCAEexpanded from macro 'RNP_LOG_FD'T_HP_ Step #3 - "compile-libfuzzer-coverage-x86_64": AFTIHL_ES_ I_Z 67E( | _ _+ F I3 L E/ _* _ r +e m(SovOvoUeiR dC")Es _rfPcpA"rT Hi*_n/St)IfZE Step #3 - "compile-libfuzzer-coverage-x86_64": ( (+| f d3 ^) , Step #3 - "compile-libfuzzer-coverage-x86_64": / *" [r%esm(o)v e% s":s%rdc]" "*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": f u| nc ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __SOURCE_PATH_FILE__, __LINE_/src/rnp/src/librepgp/stream-write.cpp_:)544;: 13\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172::4022:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_.P.A.T)H _RFNIPL_EL_O_G _(F_D_(FsItLdEe_r_r ,+ _S_OVUAR_CAER_GPSA_T_H)_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* /src/rnp/src/lib/logging.hr:e67m:o57v:e "snote: rcexpanded from macro 'RNP_LOG_FD'" Step #3 - "compile-libfuzzer-coverage-x86_64": */ )67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/librekey/rnp_key_store.cpp(:v175oi:d9): fwarning: priadding 'int' to a string does not append to the string [-Wstring-plus-int]n/src/rnp/src/librepgp/stream-armor.cpp:t Step #3 - "compile-libfuzzer-coverage-x86_64": 1249f:(9 (:175f | d ) ,note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG("failed to create keystore file"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stdGer(r.,. ._624)_ | VR AN _P A_R LG O SG __R_FN)PD(_ Step #3 - "compile-libfuzzer-coverage-x86_64": sL tO| dGe( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r" Step #3 - "compile-libfuzzer-coverage-x86_64": ru,n s_u_/src/rnp/src/lib/logging.hpV:pA67o_:rA57tR:Ge Sd_ _cnote: )urexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": v e Step #3 - "compile-libfuzzer-coverage-x86_64": | " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ) Step #3 - "compile-libfuzzer-coverage-x86_64": 67; |  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h | : 67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 : (vonote: i/src/rnp/src/lib/logging.hd:expanded from macro 'RNP_LOG_FD')72 : Step #3 - "compile-libfuzzer-coverage-x86_64": f22p :r 67i | n note: t f expanded from macro 'RNP_LOG'( ( Step #3 - "compile-libfuzzer-coverage-x86_64": f d ) 72, | ( #v"do[ei%fdsi)n( e)f pR%rNsiP:n_%tLdfO](G (("f.,d. .)_),_ fR"u[Nn%Pcs__L(_O),G _%_Fs_D:S(%OsdUt]Rd Ce"Er,_r ,P_ A__T_fHVu_AnF_cIA_LR_EG,_S ___,__ )S_O_ Step #3 - "compile-libfuzzer-coverage-x86_64": UL RINE_| C ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _E)_;P \A/src/rnp/src/lib/logging.hT: Step #3 - "compile-libfuzzer-coverage-x86_64": H67 _:| F57I: ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__note: ,/src/rnp/src/lib/logging.h :expanded from macro 'RNP_LOG_FD'_61_: Step #3 - "compile-libfuzzer-coverage-x86_64": L40I:N E67_ | _ note: ) ; expanded from macro '__SOURCE_PATH_FILE__' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 61( | v ^~~~~~~~~~~~~~~~~~~~#o Step #3 - "compile-libfuzzer-coverage-x86_64": diedf)i/src/rnp/src/lib/logging.h n:fe61p :r_40i_:nS tOfU(Rnote: (CfEexpanded from macro '__SOURCE_PATH_FILE__'d_)P Step #3 - "compile-libfuzzer-coverage-x86_64": ,A T"61H | [_#%FdsIe(Lf)Ei _n%_se : (%__d__]SF OI"UL,RE C__E___ fP+uA nTcS_HO__U,FR IC_LEE___SO_PU AR(TC_HE___FSPIIALZTEEH_ __+F I+3L ES/_O*_U ,Rr Ce_Em__oLPvIAeNT EH"__s_Sr)Ic;Z" E \ *+/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) 3| Step #3 - "compile-libfuzzer-coverage-x86_64": / ^~~~~~~~~~~~~~~~~~~~*| Step #3 - "compile-libfuzzer-coverage-x86_64": r ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": mo/src/rnp/src/lib/logging.hv:expanded from macro 'RNP_LOG'/src/rnp/src/librekey/rnp_key_store.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :175:9 :72 | #dnote: efuse array indexing to silence this warningin Step #3 - "compile-libfuzzer-coverage-x86_64": e R/src/rnp/src/lib/logging.hN:P72_:L22O:G (..note: .)expanded from macro 'RNP_LOG' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG_F D72( | s#tddeerfri,n e_ _RVNAP__ALROGGS(_._.).) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_AR G67S | _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^( Step #3 - "compile-libfuzzer-coverage-x86_64": voi/src/rnp/src/lib/logging.hd:)67 :f57p:r intnote: f(expanded from macro 'RNP_LOG_FD'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d), 67" | [ % s ( ) % s :(%vdo]i Pd"),R) Ifu__p8fr,ui nnvcte_fr_(s,(i fo_dn_)_S,)O ;U"R[ Step #3 - "compile-libfuzzer-coverage-x86_64": C% Es| _(P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)A Step #3 - "compile-libfuzzer-coverage-x86_64": T%Hs_:F%IdL]/src/rnp/src/lib/logging.hE :_"72_,:, 22_ :__ f_uLnIcN_E__,_ )_note: ;_ S\ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'O U| Step #3 - "compile-libfuzzer-coverage-x86_64": RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _72P | A#T/src/rnp/src/lib/logging.hdH:e_61fF:iI40nLe:E _R_N,Pnote: __Lexpanded from macro '__SOURCE_PATH_FILE__'_OLG Step #3 - "compile-libfuzzer-coverage-x86_64": I(N.E._ ._61)) | ;#R dN\efi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": (61_ | _#FdIeLfEi_n_e +_ _SSOOUURRCCEE__PPAATTHH__SFIIZLEE _+_ 3( _/_*F IrLeEm_o_v e+ "SsOrUcR"C E*_/P)AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| SI ^Z Step #3 - "compile-libfuzzer-coverage-x86_64": E + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | RNP_LOG("failed to write keys to file"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:180:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2654:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2654 | RNP_LOG("Too many OpenPGP nested layers during the dump."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) /src/rnp/src/librekey/rnp_key_store.cppf:p199r:i9n:t f((warning: fd)adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #3 - "compile-libfuzzer-coverage-x86_64": " [199% | s ( ) % s : % dR]N P"_,L O_G_(f"uUnncs_u_p,p o_r_tSeOdU RwCrEi_tPeA TtHo_ FmIeLmEo_r_y, f_o_rL INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2654:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fkde)y, "[%s() %s:%d-]s t"o,r __feu nfco_r_m,a __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": t: %d", format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_[ 50%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": PAT/src/rnp/src/librepgp/stream-dump.cppH:_2735F:I17L:E __,warning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE _2735_ | ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :R61N:P40_:L OG(note: "texpanded from macro '__SOURCE_PATH_FILE__'oo Step #3 - "compile-libfuzzer-coverage-x86_64": many 61p | a#cdkeefti ndeu m_p_ SeOrUrRoCrEs_ PoArT Hu_nFkInLoEw_n_ p(a_c_kFeItLsE._"_) ;+ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PAT/src/rnp/src/lib/logging.hH:_72S:I22Z:E + note: 3 expanded from macro 'RNP_LOG'/cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT* Step #3 - "compile-libfuzzer-coverage-x86_64": src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -c /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": r e72m | o#vd/src/rnp/src/librekey/key_store_g10.cppee: f421i:"n9se:r cR"N Pwarning: *_/)adding 'int' to a string does not append to the string [-Wstring-plus-int]LO Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .421. ~~~~~~~~~^~~~~~~~~~~~~~~~~~ | . Step #3 - "compile-libfuzzer-coverage-x86_64": ) R N P _ L ORGN_PF_DL(OsGt(d"eUrnrs,u p_p_oVrAt_eAdR GpS/src/rnp/src/librekey/rnp_key_store.cppu:_b_199l):ic9 Step #3 - "compile-libfuzzer-coverage-x86_64": k:| e y ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": algo/src/rnp/src/lib/logging.hnote: r:i67use array indexing to silence this warningt:h57 Step #3 - "compile-libfuzzer-coverage-x86_64": m:: %/src/rnp/src/lib/logging.hdnote: :"72,:expanded from macro 'RNP_LOG_FD' 22(: Step #3 - "compile-libfuzzer-coverage-x86_64": i nt )67 note: | a lexpanded from macro 'RNP_LOG' g ) Step #3 - "compile-libfuzzer-coverage-x86_64": ; 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| d( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ev Step #3 - "compile-libfuzzer-coverage-x86_64": ofiid)/src/rnp/src/lib/logging.hn :f72ep: r22Ri:nN tPf_(note: L(Ofexpanded from macro 'RNP_LOG'Gd)( Step #3 - "compile-libfuzzer-coverage-x86_64": ,. . ".72[) | % #sRd(eN)f iP%n_seL: O%RGdN_]PF _D"L(,Os Gt_(d_.ef.ru.rn),c __R__N,VP _A__L_AOSRGOG_USFR_DC_E)"[%s() /src/rnp/src/lib/logging.h%:s72::%22d:] ",note: _expanded from macro 'RNP_LOG'_f Step #3 - "compile-libfuzzer-coverage-x86_64": unc_ _72, | #_d_eSfOiUnReC ER_NPPA_TLHO_GF(I.L.E._)_ ,R N_P__LLIONGE__F_D)(;s t\de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_A/src/rnp/src/lib/logging.hR:G61S:_40_): Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR C67E | _ P A T H _ F I L(Ev_o_i d()_ _fFpIrLiEn_t_f ((fd)+, S"O[U%RsC(E)_ P%AsT:H%_dS]I Z"E, +_ _3f un/c*_ _r,e m_o_vSeO U"RsCrEc_"P A*T/H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:596:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 596 | RNP_LOG("attempting to use v3 PKESK with an unencrypted algorithm id in " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  597 | "combination with a symmetric " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  598 | "algorithm that is not AES."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:596:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:421:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:482:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 482 | RNP_LOG("Unsupported public11 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": e key aa"lgsordc"") ;*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de/src/rnp/src/librepgp/stream-common.cppf:i1174n:e21 :_ _SOnote: URuse array indexing to silence this warningCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_F/src/rnp/src/lib/logging.hI:L72E:_22_: (__note: FIexpanded from macro 'RNP_LOG'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ +72 | S#OdUeRfCiEn_eP ARTNHP__SLIOZGE( .+. .3) /R*N Pr_eLmOoGv_eF D"(ssrtcd"e r*r/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :67624 | : 9 :   note:  use array indexing to silence this warning(v Step #3 - "compile-libfuzzer-coverage-x86_64": oid)/src/rnp/src/lib/logging.h :f72p:r22i:n tf(note: (fexpanded from macro 'RNP_LOG'd) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[% s72( | )# d%esf:i%nde] R"N,P __L_OfGu(n.c._._), __SO URRNCPE__LPOAGT_FD(Hs_tFdIeLrEr_,_ ,_ __V_AL_IANREG_S__)_;) \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5761:: 40: note: expanded from macro 'RNP_LOG_FD'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH___S,I Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c," _*_/L)IN Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _) ^; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": , "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__)P; \_L Step #3 - "compile-libfuzzer-coverage-x86_64": _O | G ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": P Step #3 - "compile-libfuzzer-coverage-x86_64": A _TF| HD/src/rnp/src/lib/logging.h_FIL( ^:Es61t_:_d40,e: _r_rLnote: ,I Nexpanded from macro '__SOURCE_PATH_FILE__'_E__ Step #3 - "compile-libfuzzer-coverage-x86_64": V_A)_; 61 | #def i\n Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OrURCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA Step #3 - "compile-libfuzzer-coverage-x86_64": T/src/rnp/src/lib/logging.hH:_61F:IARLE/src/rnp/src/lib/logging.hG40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _ /src/rnp/src/lib/logging.h61:_ | 67 #:(d57_e:_f F:iInenote: L72 Eexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": :__22__:SS +OU _RS_note: OC)/src/rnp/src/librepgp/stream-write.cppiUE:expanded from macro 'RNP_LOG'tR_703hC[ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": P: Step #3 - "compile-libfuzzer-coverage-x86_64": mEA17::_T  PH %6772A | TH#_dwarning: SeIfZadding 'int' to a string does not append to the string [-Wstring-plus-int]iEn Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": e+ 3R703| N | /P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*_L Step #3 - "compile-libfuzzer-coverage-x86_64": O rG e( m. o.v./src/rnp/src/lib/logging.h) _ FILE__ ( _ _ FdILE_"_ | , +( iS nO tU R) C Es _e PcAk Te(Hyv_.oSaiIldZg)E) ;f+p Step #3 - "compile-libfuzzer-coverage-x86_64": r3 i|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd/src/rnp/src/lib/logging.h):,72 :"22[:% s(cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT) src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o -c /src/rnp/src/lib/crypto/kmac.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #de f/i*n%es :R%NdP]_ " remove "src" */,L) Step #3 - "compile-libfuzzer-coverage-x86_64": | Oe "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57: /src/rnp/src/librepgp/stream-packet.cppnote: :658expanded from macro 'RNP_LOG_FD':13 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: 67 | adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": 658 | ( v o i d ) f p r i nRtNfP(_(LfOdG)(," %"s["%,s (e). w%hsa:t%(d)]) ;", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^~~~~~~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __/src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE _72_ | ,# d_e_fLiInNeE _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G61_:F40D:( stdnote: erexpanded from macro '__SOURCE_PATH_FILE__'r, Step #3 - "compile-libfuzzer-coverage-x86_64": __ V61A | _#AdReGfSi_n_e) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _F I67L | E _ _ + S O U(RvCoEi_dP)A TfHp_rSiInZtEf (+( f3d )/,* "r[e%mso(v)e %"ss:r%cd"] *"/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": __, __SOURCE_PATH_FILE__, __LINE/src/rnp/src/librekey/key_store_kbx.cpp_:_145):;9 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172::4022:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_..P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /*/src/rnp/src/lib/logging.h :r67e:m57o:v e "note: srexpanded from macro 'RNP_LOG_FD'c" Step #3 - "compile-libfuzzer-coverage-x86_64": * /67) |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd)/src/rnp/src/librepgp/stream-packet.cpp,: 658":[13%s() %:s :%dnote: ] use array indexing to silence this warning", Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/lib/logging.hu:n72c:_22_:, __note: SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _72P | A#TdHe_fFiInLeE _R_N,P __L_OLGI(N.E._._)) ;R N\P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": D(st/src/rnp/src/lib/logging.hd:e61r:r40,: __Vnote: A_expanded from macro '__SOURCE_PATH_FILE__'AR Step #3 - "compile-libfuzzer-coverage-x86_64": GS__ )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne _/src/rnp/src/lib/logging.h_:S67O:U57R:C E_Pnote: ATexpanded from macro 'RNP_LOG_FD'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FI L67E | _ _ ( _ _ F I L(voEi_d_) +f pSrOiUnRtCfE(_(PfAdT)H,_ S"I[Z%Es (+) 3% s/:*% dr]e m"o,v e_ _"fsurncc"_ _*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-packet.cpp161: | 663 : 13 :   warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG("Wr o663n | g k e y b l o c k o fRfNsPe_t/lLeOnGg(t"hU,n kbnloowbn seixzpee:r i%mzeun"ta Step #3 - "compile-libfuzzer-coverage-x86_64": l | s2 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~k Step #3 - "compile-libfuzzer-coverage-x86_64": . Sk i162p | p i n g . " ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  ", ke/src/rnp/src/lib/logging.hy:b72l:o22c:k ofnote: fsexpanded from macro 'RNP_LOG'et Step #3 - "compile-libfuzzer-coverage-x86_64": : % "72 | P#RdIeuf3i2n e" ,R NlPe_nLgOtGh(:. .%.") PRRNIPu_3L2O,G_ Step #3 - "compile-libfuzzer-coverage-x86_64": F D| (s ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": der r163, | _ _ V A _ A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | im ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": ge_./src/rnp/src/lib/logging.hs:i67:57:z e()note: ,expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | 164 | ( v o i d ) f p rkienytbfl(o(cfkd_)o,f f"s[e%ts_(,) Step #3 - "compile-libfuzzer-coverage-x86_64": % s| :% ~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ] " ,165 | _ _ f u n c _ _ , _ _ S O U R CkEe_yPbAlToHc_kF_IlLeEn_g_t,h __)_;LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: 72 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": in e61 | R#NdPe_fLiOnGe( ._._.S)O URRNCPE__LPOAGT_H_FILE__ (__F IRNP _L O GR_NFPD_(LsOtGd(e"rrk,e y_ _eVnAc_rAyRpGtSi_o_n) f Step #3 - "compile-libfuzzer-coverage-x86_64": a i| le ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": "); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22:  67note: |  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72( | v#odiedf)i nfep rRiNnPt_fL(O(Gf(d),. .".[)% sR(N)P _%LsO:G%_dF] ", __func__, __DS(OsUtRdCeEr_rP,A T_H__VFAI_LAER_G_S,_ __)_L Step #3 - "compile-libfuzzer-coverage-x86_64": I N| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: 67 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": (v o61i | d#)d effpirnien t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d ]( _"_,F I_L_Ef_u_n c+_ _S,O U_R_CSEO_UPRACTEH__PSAITZHE_ F+I L3E _/_*, r_e_mLoIvNeE _"_); s\rc Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:" __fun ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": __, __SOURCE_PATH_FILE__, __LINE_G/src/rnp/src/librepgp/stream-dump.cpp:2735:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp| :708 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: /src/rnp/src/lib/logging.hnote: :67use array indexing to silence this warning:57:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": (void) 72f | p#rdienftifn(e( fRdN)P,_ L"O[G%(s.(.). )% sR:N%Pd_]L O"G,_ F_D_(fsutndce_r_r,, ____SVOURAC_EA_RPGAST_H__)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __LI/src/rnp/src/lib/logging.hN:E67_:_57):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  67/src/rnp/src/lib/logging.h | : 61 : 40 :  (note: voexpanded from macro '__SOURCE_PATH_FILE__'id Step #3 - "compile-libfuzzer-coverage-x86_64": ) fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%UsR(C)E _%P40sA::T %Hd_]Fnote: I "expanded from macro '__SOURCE_PATH_FILE__'L,E Step #3 - "compile-libfuzzer-coverage-x86_64": ____ f 61u( | n#_cd__eF_fI,iL nE_e__ _S_ O_+US ROSCUOERU_CRPEA_CTPEHA__TFPHIA_LTFEHILE_____S,/src/rnp/src/librepgp/stream-key.cpp I Z:(_E173__ :_L+17FI :IN3 LE /E_*__warning: _)r ;+e adding 'int' to a string does not append to the string [-Wstring-plus-int]m\SOURCo Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64": _ Pv| Ae173T ^ | H" Step #3 - "compile-libfuzzer-coverage-x86_64": _s Sr I/src/rnp/src/lib/logging.hZ:c "E61 : *+40 / : )3   Step #3 - "compile-libfuzzer-coverage-x86_64": /* note: | rexpanded from macro '__SOURCE_PATH_FILE__'e m ^ Step #3 - "compile-libfuzzer-coverage-x86_64": o Step #3 - "compile-libfuzzer-coverage-x86_64": v e R 61N" | P#s_drLecOf"Gi (n*"e/% )s_" Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,S| OUe ~~~~~~~~~^~~~~~~~~~~~~~~~~~R.C Step #3 - "compile-libfuzzer-coverage-x86_64": Ew_hPaAtT(H)_)F;IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/librepgp/stream-write.cpp_:F703I/src/rnp/src/lib/logging.h:L:17E72:_ :_22 :+note: use array indexing to silence this warningSO Step #3 - "compile-libfuzzer-coverage-x86_64": note: URexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.hC:72:E Step #3 - "compile-libfuzzer-coverage-x86_64": 22_: P72A | T#Hnote: _d/src/rnp/src/librepgp/stream-dump.cppSe:expanded from macro 'RNP_LOG'If2741Zi: Step #3 - "compile-libfuzzer-coverage-x86_64": En13 e :+ 72 R | [ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3N# Pdwarning: /_*eL fOadding 'int' to a string does not append to the string [-Wstring-plus-int]riGen( Step #3 - "compile-libfuzzer-coverage-x86_64": me. o.vR .eN2741) | P" _sR LrNc OP" G_ (L* .O./ G.) _ )F Step #3 - "compile-libfuzzer-coverage-x86_64": RD N( | PsR_tN ^LdP Step #3 - "compile-libfuzzer-coverage-x86_64": Oe_GrLO_rGF,(D "(f_as_itlVdeAde_ rAtrRo,G Sp__r__oV)cAe_ Step #3 - "compile-libfuzzer-coverage-x86_64": sAs R | GpSa ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c_ Step #3 - "compile-libfuzzer-coverage-x86_64": k_e)t"/src/rnp/src/lib/logging.h) Step #3 - "compile-libfuzzer-coverage-x86_64": :; 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | : | 57 ^: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :67/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD'::5772 Step #3 - "compile-libfuzzer-coverage-x86_64": :: 2267: |  note: note:  expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 72 | ( | v# o die df )i n fe p (RrvNioPni_tdLfO)(G ((f.fp.dr.)i), n tR"Nf[P(_L%(OsfG(d)) _,F% Ds"(:[s%%tdsd](e )r" r,%, s _:__%_fdVuA]n_ cA"_R,_G ,S_ ____f_)uSnO Step #3 - "compile-libfuzzer-coverage-x86_64": cU _R| _C, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __P_ASTOH/src/rnp/src/lib/logging.hU_R:FC67I:EL57_E:P_ A_T,H note: __F_expanded from macro 'RNP_LOG_FD'ILLI Step #3 - "compile-libfuzzer-coverage-x86_64": EN_E_ _,67_ | ) _ ; _ L\ I N Step #3 - "compile-libfuzzer-coverage-x86_64": E (_| v_o) ^~~~~~~~~~~~~~~~~~~~i; Step #3 - "compile-libfuzzer-coverage-x86_64": d\) /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": f: p61| r:i40 ^n:t Step #3 - "compile-libfuzzer-coverage-x86_64": f(/src/rnp/src/lib/logging.h(note: :f61dexpanded from macro '__SOURCE_PATH_FILE__':)40, Step #3 - "compile-libfuzzer-coverage-x86_64": : "61[ | %note: #sd(expanded from macro '__SOURCE_PATH_FILE__'e) f% Step #3 - "compile-libfuzzer-coverage-x86_64": si:n %e61d | ]_ #_d"Se,Of U_iR_nfCeuE n_c_P__A_ST,OH U__F_RISCLOEEU___ (RPC_AE_TF_HIP_LAFTEIH_L__EF I_+L_ E S_(O__U,_R FCI_E_LL_EIP_NA_ET _H+__ )SS;I OZ\UER Step #3 - "compile-libfuzzer-coverage-x86_64": C+ E | _3P ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": A/T*H _r/src/rnp/src/lib/logging.hSe:I61m:Zo40Ev: e +  "snote: rcexpanded from macro '__SOURCE_PATH_FILE__'" Step #3 - "compile-libfuzzer-coverage-x86_64": */)3 Step #3 - "compile-libfuzzer-coverage-x86_64": 61/ | *| # dr ~~~~~~~~~^~~~~~~~~~~~~~~~~~ee Step #3 - "compile-libfuzzer-coverage-x86_64": fmionvee _"_sSrOcU"R C*E/_)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _FI ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:173:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...)L REN_P_ _ L+O G*S_OF/FU)DRD(C(E Step #3 - "compile-libfuzzer-coverage-x86_64": ss_ ttddP| eerrArrT ~~~~~~~~~^~~~~~~~~~~~~~~~~~,,H Step #3 - "compile-libfuzzer-coverage-x86_64": _____SVVIAAZ__EAAR RG+GS S3___ _)/)* Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": r | e| m ^o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": v/src/rnp/src/librepgp/stream-parse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": e: 536"/src/rnp/src/lib/logging.hs::r/src/rnp/src/lib/logging.h1767c:::"67 57 ::*57 /:note: ) use array indexing to silence this warningnote:  Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'| expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": 6772 | : 6722 | : /src/rnp/src/librepgp/stream-write.cpp : 716 note: :( 13v oexpanded from macro 'RNP_LOG':(i/src/rnp/src/librepgp/stream-packet.cpp vd: Step #3 - "compile-libfuzzer-coverage-x86_64": o)663i df :warning: )p r7213:fi |  pnt#adding 'int' to a string does not append to the string [-Wstring-plus-int]drfei( Step #3 - "compile-libfuzzer-coverage-x86_64": fnote: n(i tffnuse array indexing to silence this warning716d(e | )( Step #3 - "compile-libfuzzer-coverage-x86_64": ,fR N d P"/src/rnp/src/lib/logging.h) _[:, L%72 Os:" G(22[ ():% . s .%( .s) ):note: R %%expanded from macro 'RNP_LOG'NRds]:P Step #3 - "compile-libfuzzer-coverage-x86_64": N %_P "d,]L_72 OL | _"GO#_,f(G"_ud uFne_n_Dsfcf(ui_uspn_n,tpec _do r__eRt_,rNeS OrPd_U_,_ RS LACO_OEEU_GA_RPCV(DAEA. T__.a.HPAl)_ARgG FToSRIHr_NL_i_PEFt)__IhL_L,m Step #3 - "compile-libfuzzer-coverage-x86_64": OE " G__)| ___;F,L ^D I Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": (_N s_E| tL_I_deN) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r/src/rnp/src/lib/logging.hE; Step #3 - "compile-libfuzzer-coverage-x86_64": r:_ ,67:_\ 57)_/src/rnp/src/lib/logging.h_:; Step #3 - "compile-libfuzzer-coverage-x86_64": :V  72A\| :_note: 22A Step #3 - "compile-libfuzzer-coverage-x86_64": R ^expanded from macro 'RNP_LOG_FD': G Step #3 - "compile-libfuzzer-coverage-x86_64":  | S Step #3 - "compile-libfuzzer-coverage-x86_64": _ ^~~~~~~~~~~~~~~~~~~~_ /src/rnp/src/lib/logging.hnote: Step #3 - "compile-libfuzzer-coverage-x86_64": )67: | 61expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h 40 Step #3 - "compile-libfuzzer-coverage-x86_64": :| : 61 72 | # ^ :d Step #3 - "compile-libfuzzer-coverage-x86_64":  40e :fnote: (/src/rnp/src/lib/logging.hiv:nexpanded from macro '__SOURCE_PATH_FILE__'o67enote: i: Step #3 - "compile-libfuzzer-coverage-x86_64": d57R expanded from macro '__SOURCE_PATH_FILE__'):N P61 | _ Step #3 - "compile-libfuzzer-coverage-x86_64": #fLnote: Odp Gexpanded from macro 'RNP_LOG_FD'er61i(f Step #3 - "compile-libfuzzer-coverage-x86_64": | n.t.i# f.nd67()(ee | f fR d_iN )_nP , Se_ "O L [U_R_O %CSG(sEO_v(_UFo)PRADi CT(d%EHs)s__t :PFdf%AIepdTLHrr]E_ri _F,n"_I L t,(E_f ___((f____VdFf A)Iu(_,L n_AE"c___R_[,F G_%Is_S L(__+E _S)S__O O) U%U+R sR Step #3 - "compile-libfuzzer-coverage-x86_64": CS:C EO_U%E| PRd_ACTE]P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H_ A Step #3 - "compile-libfuzzer-coverage-x86_64": _P"TSAI,HTZ _HFE__I L_S+EfIu/src/rnp/src/lib/logging.h _Zn:3_Ec67_ , :_/, +57* _ : __3L r_ IeS/Nmnote: O*EoU R_vexpanded from macro 'RNP_LOG_FD'rC_eeE) Step #3 - "compile-libfuzzer-coverage-x86_64": m_; "oP 67svrA\ | ecT "H Step #3 - "compile-libfuzzer-coverage-x86_64": " _ s*F| r/c)I ^"L Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": E  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:)61;: 40\:( v Step #3 - "compile-libfuzzer-coverage-x86_64": o | inote: d ^) Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' f Step #3 - "compile-libfuzzer-coverage-x86_64": pri n61t | f#(d(effdi)n,e "_[_%SsOURCE_(P)A T%Hs_:F%IdLE__/src/rnp/src/lib/logging.h:61:40 :( __Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + SOU R61C | E#_cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTdP src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o -c /src/rnp/src/lib/crypto/kmac_botan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": eAfTiHn_eS I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL/src/rnp/src/librepgp/stream-key.cpp E:"_s186_r: c9"(: _ *_/F)Iwarning: (LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ .adding 'int' to a string does not append to the string [-Wstring-plus-int]_| . Step #3 - "compile-libfuzzer-coverage-x86_64": .+ ^) 186 Step #3 - "compile-libfuzzer-coverage-x86_64": S | RO NU PR _C LE O_ PG A_ TFRHDN_(PS_sILtZOdEGe (+" wr3r orL/n,*g E rkee__my__o Vvt(A_ea__ gAF"I:RsGL ErS%_c_d_" _ ) +a* Step #3 - "compile-libfuzzer-coverage-x86_64": t/ S )| OpUo Step #3 - "compile-libfuzzer-coverage-x86_64": s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R | % Step #3 - "compile-libfuzzer-coverage-x86_64": C" ^E Step #3 - "compile-libfuzzer-coverage-x86_64": P_RPIA/src/rnp/src/lib/logging.huT:H676_:4S57,I: Z pEt a+note: g ,3expanded from macro 'RNP_LOG_FD' s/r* Step #3 - "compile-libfuzzer-coverage-x86_64": c .rr ee67ma | od vb e) ; " s Step #3 - "compile-libfuzzer-coverage-x86_64": r c| " ( v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*o Step #3 - "compile-libfuzzer-coverage-x86_64": /i)d)/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : f72| p:r22 ~~~~~~~~~^~~~~~~~~~~~~~~~~~i: Step #3 - "compile-libfuzzer-coverage-x86_64": n tf(note: (fexpanded from macro 'RNP_LOG'd) Step #3 - "compile-libfuzzer-coverage-x86_64": , "72[ | %#sd(e/src/rnp/src/librepgp/stream-dump.cpp)f: i2741%n:se:13 %:Rd N]P _"note: L,O use array indexing to silence this warningG_(_.f Step #3 - "compile-libfuzzer-coverage-x86_64": .u.n/src/rnp/src/lib/logging.h)c: _72R_:N,22P :/src/rnp/src/librekey/rnp_key_store.cpp__ :L223O:_G9S_:FOnote: DU(Rexpanded from macro 'RNP_LOG'swarning: CEt Step #3 - "compile-libfuzzer-coverage-x86_64": _dP e72Aadding 'int' to a string does not append to the string [-Wstring-plus-int]r | T#Hr Step #3 - "compile-libfuzzer-coverage-x86_64": d_,eF fI223_iLE | _n_ Ve_ A,R _ N A_P R__ GLL SIO _NGR_E(N)_.P.__. Step #3 - "compile-libfuzzer-coverage-x86_64": ))L ;RO| NG\P( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": " Step #3 - "compile-libfuzzer-coverage-x86_64": wLrOo Gn/src/rnp/src/lib/logging.h|  ^~~~~~~~~~~~~~~~~~~~_g: Step #3 - "compile-libfuzzer-coverage-x86_64": F 67aD:r(57gs:ut mde/src/rnp/src/lib/logging.he:nnote: tr61":expanded from macro 'RNP_LOG_FD'r/src/rnp/src/librepgp/stream-parse.cpp):40,; 610:: Step #3 - "compile-libfuzzer-coverage-x86_64": _ 13 Step #3 - "compile-libfuzzer-coverage-x86_64": _ : V67A | | _note:  A ^~~~~~~~~~~~~~~~~~~~~~~~~ Rexpanded from macro '__SOURCE_PATH_FILE__'warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]_ :)61 72(:v Step #3 - "compile-libfuzzer-coverage-x86_64":  | 22o Step #3 - "compile-libfuzzer-coverage-x86_64": # :i d| d610e) | f ^ note: f i Step #3 - "compile-libfuzzer-coverage-x86_64": p neexpanded from macro 'RNP_LOG'r  i /src/rnp/src/lib/logging.h_ Step #3 - "compile-libfuzzer-coverage-x86_64": n :_t f 67S72( | : 57 O(#f: Udd Re) Cf,Rnote: E Ni_"Pnexpanded from macro 'RNP_LOG_FD'P[_eLA% O Step #3 - "compile-libfuzzer-coverage-x86_64": TsRGH( N(_)67P"F | _ uI%L nLsO: eEG%( x_d.] p_e. c."), R_ (t_N_ e_Pf(dF_uv ILnOcoeiLdG_nE)___Fd _,D ( f _sop+_tSdfr Oe iSUrdnORrCatU,EtfR _a(C_P"(E_A)f_VTA;dPH_) Step #3 - "compile-libfuzzer-coverage-x86_64": A_A, T| FILE_ _" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,[ Step #3 - "compile-libfuzzer-coverage-x86_64": %_s_(L)I N/src/rnp/src/lib/logging.h%E:s_72:_%:)d22;]: \", Step #3 - "compile-libfuzzer-coverage-x86_64": note: _expanded from macro 'RNP_LOG'| _f Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": n72c | _#/src/rnp/src/lib/logging.h_d:e,61f :_i40_n:Se O URRNnote: CPE_expanded from macro '__SOURCE_PATH_FILE__'_LPO Step #3 - "compile-libfuzzer-coverage-x86_64": AGT(H. _.61F. | I)#L dERe_Nf_P_i,Lne __ OS_GO__ULFRIDCN(EEs_t_P_d)Ae;Tr Hr\_,F Step #3 - "compile-libfuzzer-coverage-x86_64": I _L_| EV_A ^__ Step #3 - "compile-libfuzzer-coverage-x86_64": A(R_G_SF/src/rnp/src/lib/logging.h_I:_L)61E:__ Step #3 - "compile-libfuzzer-coverage-x86_64": 40__ : | ]+ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ S Step #3 - "compile-libfuzzer-coverage-x86_64": "note: O,U/src/rnp/src/lib/logging.h expanded from macro '__SOURCE_PATH_FILE__'R:_C67_ Step #3 - "compile-libfuzzer-coverage-x86_64": E:f_ 57uP61:nA | #cT_Hd_*/) Step #3 - "compile-libfuzzer-coverage-x86_64": H_SRIZE +G S3_ _/)* _ Step #3 - "compile-libfuzzer-coverage-x86_64": r eS| mIoZv ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ee Step #3 - "compile-libfuzzer-coverage-x86_64": +" s3r c/"/src/rnp/src/lib/logging.h* : *67/r:)e57m: Step #3 - "compile-libfuzzer-coverage-x86_64": o v| enote: expanded from macro 'RNP_LOG_FD'|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s/src/rnp/src/librekey/key_store_kbx.cpp:161:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": ef/src/rnp/src/lib/logging.hi:n72e: 22_:_ SOURCEnote: _Pexpanded from macro 'RNP_LOG'ATH_FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _72_ | #(d_e_fFiInLEe_ _R N+P _SLOOUGR(C.E._.P)A ,TRHN _P _S__LI"SOZsO Step #3 - "compile-libfuzzer-coverage-x86_64": GErU cR_+"C F E67D3*_ | ( /P s/)*A t T d Step #3 - "compile-libfuzzer-coverage-x86_64": r H ee| _ rmF ~~~~~~~~~^~~~~~~~~~~~~~~~~~ roI Step #3 - "compile-libfuzzer-coverage-x86_64": ,vL e "sE(_r_v_c_oV",iA d_)*_A //src/rnp/src/librepgp/stream-key.cpp_Rf):LGp186ISr Step #3 - "compile-libfuzzer-coverage-x86_64": : 9N_i| :E_n _)t ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _f) Step #3 - "compile-libfuzzer-coverage-x86_64": ; (note: | (\fuse array indexing to silence this warning ^d) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ,  "| /src/rnp/src/lib/logging.h[: ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h%72 Step #3 - "compile-libfuzzer-coverage-x86_64": :s:67(22:):57/src/rnp/src/lib/logging.h ::% 61s::note: %40note: d:expanded from macro 'RNP_LOG'] expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": " Step #3 - "compile-libfuzzer-coverage-x86_64": , note: 72 _ | 67_expanded from macro '__SOURCE_PATH_FILE__'# | fd Step #3 - "compile-libfuzzer-coverage-x86_64": ue n f c61i | #_n d_e e, f R i_N_(nPS_v/src/rnp/src/librepgp/stream-dump.cppeOLUo: ORi2743_GCd:_(E)17S._ :O .PfU.ApR)TrCwarning: Hi_nERFt_NIfPadding 'int' to a string does not append to the string [-Wstring-plus-int]PL(A_E(T Step #3 - "compile-libfuzzer-coverage-x86_64": L_fHO_d _GF,)2743_I , | F L_ D E_"( _L[s _I%ts (Nd( _E_e) _Fr _IrL% ),Es ; _: __% \_ d V+] Step #3 - "compile-libfuzzer-coverage-x86_64": A S _"OR| A,U NRR_P ^~~~~~~~~~~~~~~~~~~~GC_ Step #3 - "compile-libfuzzer-coverage-x86_64": SEf__u_Pn)AcT/src/rnp/src/lib/logging.h_ Step #3 - "compile-libfuzzer-coverage-x86_64": H:_ _,| S61 :40I_ ^:Z_ Step #3 - "compile-libfuzzer-coverage-x86_64": ES O+U note: /src/rnp/src/lib/logging.hR3:C expanded from macro '__SOURCE_PATH_FILE__'67E/: Step #3 - "compile-libfuzzer-coverage-x86_64": _*P57 A: rTe 61Hm_ | oF#vIeLnote: d Ee"_expanded from macro 'RNP_LOG_FD'fs_ir, Step #3 - "compile-libfuzzer-coverage-x86_64": nc e" _ *67__/ | L_) IS NO Step #3 - "compile-libfuzzer-coverage-x86_64": U ER| _C _E ~~~~~~~~~^~~~~~~~~~~~~~~~~~ )_; Step #3 - "compile-libfuzzer-coverage-x86_64": P  A\(TvH Step #3 - "compile-libfuzzer-coverage-x86_64": o _i| FdI)L ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cppEf_:p_716r :i/src/rnp/src/lib/logging.h(13n:_:t61_ f:F40(I:(L note: fEd_use array indexing to silence this warning)_note: ,  Step #3 - "compile-libfuzzer-coverage-x86_64": +expanded from macro '__SOURCE_PATH_FILE__'" [S/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": %O:s U72(:61R)C22 | :#defin E e%_ sP_note: :A_%TSexpanded from macro 'RNP_LOG'dHO_SIZE + _] Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_P3L O A "G72T/,( | H* r "#_e_tdFm_oeIofofLvu iEenmn_e ca_ "_ny p Rs_a(N_r,ccP__ "ketFL_ IO_*/)dLGS Step #3 - "compile-libfuzzer-coverage-x86_64": uE(O m_._..) U| p RR ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": +N CePSOEr_U_LRrPOCoAGErT__sHFD(stP._dA/src/rnp/src/librekey/rnp_key_store.cpp:"FeTr223)IHr_:;L,S9E I: Step #3 - "compile-libfuzzer-coverage-x86_64": __Z __E| ,V  note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A+_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ _use array indexing to silence this warningA3LR I Step #3 - "compile-libfuzzer-coverage-x86_64": G/N/src/rnp/src/lib/logging.hS*E:/src/rnp/src/lib/logging.h_ _72::_r_2272)e)::m Step #3 - "compile-libfuzzer-coverage-x86_64": o; 22 v :| e\  note:  ^" Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": s expanded from macro 'RNP_LOG'note: r| c Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'" ^/src/rnp/src/lib/logging.h  Step #3 - "compile-libfuzzer-coverage-x86_64": :72 Step #3 - "compile-libfuzzer-coverage-x86_64": */67 | ):#7257/src/rnp/src/lib/logging.hd | Step #3 - "compile-libfuzzer-coverage-x86_64": ::e#de 61f fi| :40innote: :ne ^expanded from macro 'RNP_LOG_FD' e Step #3 - "compile-libfuzzer-coverage-x86_64":  R Step #3 - "compile-libfuzzer-coverage-x86_64": RNnote: N PP67_expanded from macro '__SOURCE_PATH_FILE__'_ | LL O Step #3 - "compile-libfuzzer-coverage-x86_64": O GG ((61 .. | ..# ..d ))e f(RRivNNnoPPei__ dLL_)OO_ GGSf__OpFrFUDiDR(n(CstsEtft_d(dPe(eArfrTrdrH,),_ , F_ _I_"/src/rnp/src/librekey/key_store_kbx.cpp_L[V:VE%A172A_s_:__(A9A )R:R( G G_%SS_s___warning: F:_%)I)dLadding 'int' to a string does not append to the string [-Wstring-plus-int]] Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": "| _| ,  ^172 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_+ Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64": _    /src/rnp/src/lib/logging.hfS :u/src/rnp/src/lib/logging.hO 67n:U67 :cR_: 57C_57 :E,:R _ NP_PA__note: note: TSLHexpanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD'OOUG_R(S Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": C"EI Z67P_ E | GP67 P A | T+H _3FbIl Lo /Eb *_ _ s, (h vo_ou _il(LddvI)N oEfci_pod_rn))i;t n aft\ipfn Step #3 - "compile-libfuzzer-coverage-x86_64": r( ai(| tnf ^tdl Step #3 - "compile-libfuzzer-coverage-x86_64": f)e(,a( s"f/src/rnp/src/lib/logging.ht[d: 61%)s1: 40,(k: )e " y[%"%s)note: s:;(%expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": )d ] Step #3 - "compile-libfuzzer-coverage-x86_64": | % s " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:61, Step #3 - "compile-libfuzzer-coverage-x86_64": % | d#_] ",d_e ff/src/rnp/src/lib/logging.h_ui:n72_ne:fc 22u__:_n_ ,Sc Onote: __U__Rexpanded from macro 'RNP_LOG',SC OEU_ Step #3 - "compile-libfuzzer-coverage-x86_64": _R_P CSA72TEO | H#_U_dPRFeIfACTLiEHEn__P_eFA_ ITR(LHN_E_P__F_FL_IIO,LLG EE(___.___.L, .I +) N_ SE_RON_LUP_IR_)NCLE;E _O_\_GP)_A Step #3 - "compile-libfuzzer-coverage-x86_64": ;FT DH| \(_sStId ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Ze Step #3 - "compile-libfuzzer-coverage-x86_64": | Er r+, ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :3_ _61/V*:A /src/rnp/src/lib/logging.h40_r::Ae61 Rm:Go40Sv:note: _e _ expanded from macro '__SOURCE_PATH_FILE__')"s Step #3 - "compile-libfuzzer-coverage-x86_64": rnote: Step #3 - "compile-libfuzzer-coverage-x86_64": c expanded from macro '__SOURCE_PATH_FILE__'| "61 | Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*# Step #3 - "compile-libfuzzer-coverage-x86_64": /d61)e | f#def Step #3 - "compile-libfuzzer-coverage-x86_64": i /src/rnp/src/lib/logging.hin| :ne67e ^: _ Step #3 - "compile-libfuzzer-coverage-x86_64": 57_:__ SSOOUURnote: RCCEexpanded from macro 'RNP_LOG_FD'E__P Step #3 - "compile-libfuzzer-coverage-x86_64": PAATT HH67__ | F FI IL LE E_ ___ ( (_(__vF_oIFiLIdEL)_E __f _p r+i+n StSOOfUU(RR(CCfEEd__)PP,AA TT"HH[__%SSsII(ZZ)EE %++s :33 % /d/*]* r"re,em mo_ov_vefe u ""nsscr_rc_c"," * */_/)_)S Step #3 - "compile-libfuzzer-coverage-x86_64": O Step #3 - "compile-libfuzzer-coverage-x86_64": U| R| C ^E ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-dump.cpp::612743::4017:: note: note: expanded from macro '__SOURCE_PATH_FILE__'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/lib/logging.h | :#72d:e22f:i ne note: __expanded from macro 'RNP_LOG'SO Step #3 - "compile-libfuzzer-coverage-x86_64": UR C72E | _#PdAeTfHi_nFeI LREN_P__ L(O_G_(F.I.L.E)_ _R N+P _SLOOUGR_CFED_(PsAtTdHe_rSrI,Z E_ _+V A3_ A/R*G Sr_e_m)ov Step #3 - "compile-libfuzzer-coverage-x86_64": e | "s ^r Step #3 - "compile-libfuzzer-coverage-x86_64": c" */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void/src/rnp/src/librekey/key_store_kbx.cpp): 172f:p9r:i ntfnote: ((use array indexing to silence this warningfd Step #3 - "compile-libfuzzer-coverage-x86_64": ), "/src/rnp/src/lib/logging.h[:%72s:(22): %s:note: %dexpanded from macro 'RNP_LOG'] Step #3 - "compile-libfuzzer-coverage-x86_64": ", 72_ | _#fduenfci_n_e, R_N_PS_OURCE_PLAOTGH(...)_ FRINLPE__L_O,G __F_DL(IsNtEd_e_r)r;, \__ Step #3 - "compile-libfuzzer-coverage-x86_64": V A| _A ^R Step #3 - "compile-libfuzzer-coverage-x86_64": GS__)/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 61| :40 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/librekey/key_store_g10.cpp:482:9: (note: __use array indexing to silence this warningFI Step #3 - "compile-libfuzzer-coverage-x86_64": LE_/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__: +% dS]O U"R,C E___PATH__S)IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* r/src/rnp/src/lib/logging.he:m67o:ve 57":s rnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/librepgp/stream-write.cpp | : (void) fprintf((fd), "[782%:s13(:) %swarning: :%d] ", __func__, __SOURCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__, __LINE _782_ | ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG("c/src/rnp/src/lib/logging.ha:n61n:o40t: creatnote: e expanded from macro '__SOURCE_PATH_FILE__'sh Step #3 - "compile-libfuzzer-coverage-x86_64": a1 61h | a#sdhe:f i%nse" ,_ _eS.OwUhRaCtE(_)P)A;TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ (__FIL/src/rnp/src/lib/logging.hE:_72_: 22+: SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH _72S | I#ZdEe f+i n3e /R*N Pr_eLmOoGv(e. .".s)r cR"N P*_/L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:782:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG/src/rnp/src/librekey/rnp_key_store.cpp(:.256.:.17): RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(s t256d | e r r , _ _ V A _ A R G S _ _ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": ("%s/src/rnp/src/lib/logging.h":,67 :e57.:w hatnote: ()expanded from macro 'RNP_LOG_FD'); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 72(:v22o:i d) note: fpexpanded from macro 'RNP_LOG'ri Step #3 - "compile-libfuzzer-coverage-x86_64": nt f72( | (#fdde), "f[i%nse( )R N%Ps_:L%OdG]( .".,. )_ _RfNuPn_cL_O_G,_ F_D_(SsOtUdReCrEr_,P A_T_HV_AF_IALRGS_E__)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE__/src/rnp/src/lib/logging.h):;67 :\57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6761 | : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'(v Step #3 - "compile-libfuzzer-coverage-x86_64": oid )61 | f#pdreifnitnfe( (_f_dS)O,U R"C[E%_sP(A)T H%_sF:ILE__ (__FILE__ + SOURCEr_iPnAtTH_SIZE% d+ 3 /]* "r,e m_o_vfeu n"csrc"_ _*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd), "[%s() %s:%d] ", __func__, __SOU/src/rnp/src/librekey/rnp_key_store.cpp:256:17: RCnote: E_use array indexing to silence this warningPA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ , _note: _Lexpanded from macro 'RNP_LOG'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__ )72; | #\de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ /src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": R:N805P:_9L:O /src/rnp/src/lib/logging.hG:61:40:(. warning: ..)note: adding 'int' to a string does not append to the string [-Wstring-plus-int] R Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'N P805 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | L O 61G | _ #F dD e( fs iRtnNdePe _r_Lr_O,SG O(_U"R_%VsA"_,A ReG.Sw_h_a)t( Step #3 - "compile-libfuzzer-coverage-x86_64": C) E| )_;P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.hI Step #3 - "compile-libfuzzer-coverage-x86_64": :L67E:_57_: /src/rnp/src/lib/logging.h(:_note: 72_:expanded from macro 'RNP_LOG_FD'F22I Step #3 - "compile-libfuzzer-coverage-x86_64": :L E67_ | _ note:  +expanded from macro 'RNP_LOG' S Step #3 - "compile-libfuzzer-coverage-x86_64": O U R(72Cv | Eo#_idPdeA)fT iHfn_peSr IiRZnNEtP f_+(L (O3fG d()/.*,. .r")e[ m%RsoN(vP)e_ L"%OssGr:_%cFd"D(st] d *e"/r,r) ,_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f_| u_nV ^cA Step #3 - "compile-libfuzzer-coverage-x86_64": ___A,R G_S__S_O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE/src/rnp/src/lib/logging.h_:_67,: 57_:_ LINnote: E__)expanded from macro 'RNP_LOG_FD'; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 67| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 :(40v:o id)note: fexpanded from macro '__SOURCE_PATH_FILE__'pr Step #3 - "compile-libfuzzer-coverage-x86_64": int f61( | (#fdde)f,i n"e[ %_s_(S)O U%RsC/src/rnp/src/librekey/key_store_g10.cpp:E:/src/rnp/src/librekey/key_store_kbx.cpp%_512:dP:176]A9: T:9"H :,_ F_warning: I_Lwarning: fEu_adding 'int' to a string does not append to the string [-Wstring-plus-int]n_adding 'int' to a string does not append to the string [-Wstring-plus-int]c Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": (_ ,_512 _ | 176_F | _I SL OE U_ R _ C ER+ _N PPSROA_TNUPL_HROCL_GEO_GF(P(I"A"TLpTHEao__roS_s I,emZ _aE_sn _ey+ Lck3IkNee Eyy/* r:s_e m _uoi)nvn;ke nt"\ohswer Step #3 - "compile-libfuzzer-coverage-x86_64": n c | sP"Gy ^~~~~~~~~~~~~~~~~~~~ Pm Step #3 - "compile-libfuzzer-coverage-x86_64": * m/be)lt/src/rnp/src/lib/logging.hor Step #3 - "compile-libfuzzer-coverage-x86_64": :bi 61"c| :) 40;a ^:l Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": g o| note: ") ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~;expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61: Step #3 - "compile-libfuzzer-coverage-x86_64": | 72#:/src/rnp/src/lib/logging.h:72:22: 22:d enote: fiexpanded from macro 'RNP_LOG'note: neexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _72S | O #U72dR | eC#fEdie_nfPeiA nTReHN _PRF_NILPLO_EGL_(O_.G .((.._)._ .FR)IN LPRE_N_LP_O_ GL+_O FGSDO_(UFsRDt(CdsEet_rdPreA,rT H__r_SVI,A Z__EA_ RVA_AR+GG S3S_ __/_)*) Step #3 - "compile-libfuzzer-coverage-x86_64": r Step #3 - "compile-libfuzzer-coverage-x86_64": e | m| o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64":  "s/src/rnp/src/lib/logging.hr:c67/src/rnp/src/lib/logging.h":: 5767*::/ 57): Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG_FD'note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'67 | Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librepgp/stream-write.cpp( :v 805o :i 9d(:)v ofipnote: dr)iuse array indexing to silence this warning nft Step #3 - "compile-libfuzzer-coverage-x86_64": pf/src/rnp/src/librekey/rnp_key_store.cppr(:/src/rnp/src/lib/logging.hi(281:nf:72t:d13f22):,:( (fd"note: warning: )[expanded from macro 'RNP_LOG',% s Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]"( [)72 Step #3 - "compile-libfuzzer-coverage-x86_64": % | s% #(s281d): | e f% %id sn] :e % "d R ,]N "P ___, Lf Ou_ Gn_R(cfN._.uP__,.nL )cO_ _G__R_,SNOK EPU_Y_R_(LCS"OEOWG_Ua_PRArFCTnDEHi(__PnsFAgtIT:dLH _eEdFr_iIr_fL,,fEe __r___e_V,nLA tI_N_ AE_pR_GLr_SIi)_Nm;_Ea )_r\_)y Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ; k| | \ey ^ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": s Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | fo/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.hr: Step #3 - "compile-libfuzzer-coverage-x86_64": : 6761s::u5740::b/src/rnp/src/lib/logging.h k:e61y: note: note: expanded from macro 'RNP_LOG_FD'40%: Step #3 - "compile-libfuzzer-coverage-x86_64": s expanded from macro '__SOURCE_PATH_FILE__'" ,67 Step #3 - "compile-libfuzzer-coverage-x86_64": | note: & sexpanded from macro '__SOURCE_PATH_FILE__' 61r | c Step #3 - "compile-libfuzzer-coverage-x86_64": #k de ey61 f) | i(;#nvdeo Step #3 - "compile-libfuzzer-coverage-x86_64": e i f_d| i_)nS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~eOf Step #3 - "compile-libfuzzer-coverage-x86_64": Up_R_rCSiEOn_t/src/rnp/src/lib/logging.hUPf:RA(77CT(:13:EHf __dPF)AI,L Enote: T"_H[_%expanded from macro 'RNP_LOG_KEY'_ sF( Step #3 - "compile-libfuzzer-coverage-x86_64": (I)_ L _77E%F | _ sI_ :L %Ed( _]_ _ _ "FILE__ + + , S OS _UO _RU fCRRuECNn_cP_EPA___T,PLH AO__TGS(_HImSsO_ZgUSE,RI CZ+"EE (_n u3P+l A l/*T3) H_ "rF/)eI*;mL o vEer _ e_ ,"mso rv _c_e "L I" *Ns / )Er c _ Step #3 - "compile-libfuzzer-coverage-x86_64": " _ )| * ;/ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ) Step #3 - "compile-libfuzzer-coverage-x86_64": \  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp : 512/src/rnp/src/lib/logging.h :: 619 :: 40: note: /src/rnp/src/librekey/key_store_kbx.cpp:use array indexing to silence this warning176note: : Step #3 - "compile-libfuzzer-coverage-x86_64": 9expanded from macro '__SOURCE_PATH_FILE__': /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72 note: :6122 | use array indexing to silence this warning:# d Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.hfnote: i:n72expanded from macro 'RNP_LOG':e22 Step #3 - "compile-libfuzzer-coverage-x86_64": :_ _72Snote: | O#Uexpanded from macro 'RNP_LOG'dReCf Step #3 - "compile-libfuzzer-coverage-x86_64": Ei_nPeA T72RH | N_#PFd_eIfLLOiEGn_(e_. .R(.N_)P_ _FRLINLPOE_G_L(_O. G.+_. F)SD O(URsRNtCPdE_e_rLPrAO,GT _H_F__DV(SAsI_ZAERt dG+eS r3_r _/),* Step #3 - "compile-libfuzzer-coverage-x86_64": _r _eVm| ovA ^e_ Step #3 - "compile-libfuzzer-coverage-x86_64": A"RsG/src/rnp/src/lib/logging.hSr:_c67_":) 57*: Step #3 - "compile-libfuzzer-coverage-x86_64": / )| note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6767 | : 57 :   note:  expanded from macro 'RNP_LOG_FD'(v Step #3 - "compile-libfuzzer-coverage-x86_64": oi d67) | f p r i n t f (((vfodi)d,) "f[p%rsi(n)t f%(s(:f%dd)], "",[ %_s_(f)u n%cs_:_%,d ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _L ^I Step #3 - "compile-libfuzzer-coverage-x86_64": NE_/src/rnp/src/lib/logging.h_:)61;: 40\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f inenote: _expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": S O61URC | E#_dPeAfTiHn_eF I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U R(C_E__FPIALTEH___S I+Z ES O+U R3C E/_*P ArTeHm_oSvIeZ E" s+r c3" /**/ )re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:518:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 518 | RNP_LOG("Unsupported f/src/rnp/src/librekey/key_store_kbx.cppo:r184m:a9t:, alwarning: g:adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": %d, ci p184h | e r _ m o d e : R%NdP,_ LhOaGs(h: Step #3 - "compile-libfuzzer-coverage-x86_64": %| d" ^~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 185 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  519 | " K e y r e c o r d pnreoetd.ss y%mdm _bayltge,s, Step #3 - "compile-libfuzzer-coverage-x86_64": b| ut ~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": co n520t | a i n s : % z u b y t e s " ,p r(oitn.tc)i pBhLeOrB__mKoEdYe_,SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| , ~~~~~~~~~~~~~~~~~k Step #3 - "compile-libfuzzer-coverage-x86_64": eys _521l | e n ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  pro/src/rnp/src/lib/logging.ht:.72s:222k:. hasnote: h_expanded from macro 'RNP_LOG'al Step #3 - "compile-libfuzzer-coverage-x86_64": g); 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ine RNP/src/rnp/src/lib/logging.h_:L72O:G22(:. ..)note: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O72G | _#FdDe(fsitndee rRrN,P __L_OVGA(_.A.R.G)S _R_N)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stderr/src/rnp/src/lib/logging.h,: 67_:_57V:A _ARnote: GSexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :( voinote: d)expanded from macro 'RNP_LOG_FD' f Step #3 - "compile-libfuzzer-coverage-x86_64": prin t67f | ( ( f d ) , " [(%vso(i)d )% sf:p%rdi]n t"f,( (_f_df)u,n c"_[_%,s (_)_ S%OsU:R%CdE]_ P"A,T H___FfIuLnEc____,, ____LSIONUERCE___P)A;T H\_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __L/src/rnp/src/lib/logging.hI:N61E:_40_:) ; \note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  61/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": UR C61E | _#PdAeTfHi_nFeI L_E__S_O U(R_C_EF_IPLAET_H__ F+I LSEO_U_R C(E___PFAITLHE__S_I Z+E S+O U3R C/E*_ PrAeTmHo_vSeI Z"Es r+c "3 *//*) r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:184:9:/src/rnp/src/librekey/key_store_g10.cpp :518:note: 9:use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG'72 | Step #3 - "compile-libfuzzer-coverage-x86_64": # def72i | #denfei nReN PR_NLPO_GL(O.G.(..). .R)N PR_NLPO_GL_OFGD_(FsDt(dsetrdre,r r_,_ V_A__VAAR_GASR_G_S)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6757::57 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 6767 | | ((vvooiidd)) /src/rnp/src/librepgp/stream-write.cppffp:pr929ri:in9nt:tf f((((fwarning: fdd)),adding 'int' to a string does not append to the string [-Wstring-plus-int],  " Step #3 - "compile-libfuzzer-coverage-x86_64": "[[%%s s(929() | ) % s% :s %: d% ]d ] " R,"N ,P_ ___Lf_OufGnu(cn"_cu__n,_k ,n_ o__wS_nOUS ROsUCyREmC_mEPe_AtPTrAHiT_cHF _IaFLlIEgL_oE_r_,i_t ,h_ m__"L_I)LN;IEN_ Step #3 - "compile-libfuzzer-coverage-x86_64": E _| __)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; Step #3 - "compile-libfuzzer-coverage-x86_64": \\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h| : ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22:/src/rnp/src/lib/logging.h :/src/rnp/src/lib/logging.h61::61note: 40::40expanded from macro 'RNP_LOG' : Step #3 - "compile-libfuzzer-coverage-x86_64": note:  note: expanded from macro '__SOURCE_PATH_FILE__'72expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64": # Step #3 - "compile-libfuzzer-coverage-x86_64": d e61 f | 61i# | nd#ee dfReiNfniPen_ eL_ O__GS_(OS.UO.RU.CR)EC _ERP_NAPPTA_HLT_OHFG_I_FLFIEDL_(E_s_ t_(d_e _r(Fr_I,_LF EI__L__EV _A+__ AS+R GOSSUO_RU_CR)EC_E Step #3 - "compile-libfuzzer-coverage-x86_64": P _A| PTAH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T_ Step #3 - "compile-libfuzzer-coverage-x86_64": HS_ISZ/src/rnp/src/lib/logging.hIE:Z 67E+: +573 : 3/ * note: /r*eexpanded from macro 'RNP_LOG_FD' mro Step #3 - "compile-libfuzzer-coverage-x86_64": evm eo67 | v" se r c" "s r *c /" ) (*v Step #3 - "compile-libfuzzer-coverage-x86_64": /o )i| d Step #3 - "compile-libfuzzer-coverage-x86_64": ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": | fp ^r Step #3 - "compile-libfuzzer-coverage-x86_64": intf((fd), "[%s() %s:%d] ", __fu ncr_e_m,o v_e_ S"OsUrRcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F,| IL E__f__L,Iu nN_cE___L__I,)N ;E_ ___S\)O;U Step #3 - "compile-libfuzzer-coverage-x86_64": R\C E| Step #3 - "compile-libfuzzer-coverage-x86_64": _ P ^| A Step #3 - "compile-libfuzzer-coverage-x86_64": T ^~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FI/src/rnp/src/lib/logging.hLE:/src/rnp/src/lib/logging.h_61:_:61,:40 40:_: _ LInote: Nnote: Eexpanded from macro '__SOURCE_PATH_FILE__'_expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": ); 61\61 |  | # Step #3 - "compile-libfuzzer-coverage-x86_64": #d de| effi ^~~~~~~~~~~~~~~~~~~~in Step #3 - "compile-libfuzzer-coverage-x86_64": nee ____SSOOUU/src/rnp/src/lib/logging.hRR:CC61EE:_P40_A:PATT HH__FFnote: IILLexpanded from macro '__SOURCE_PATH_FILE__'EE__ Step #3 - "compile-libfuzzer-coverage-x86_64": __ ((61__ | __#FFdIIeLLfEEi__n__e ++_ _SSSOOOUUURRCRECC_EEP_A_PTPAHAT_THSH_I_FZIEL SE+I_ Z_3 (/_*_ FrIeLmEo__ + SOURCE_PATH_SIEZ E+ +3 3 /* remove "srcc" "* /*)/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:610:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:/src/rnp/src/lib/logging.h191::7213::22 : warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72191 | | # d e f i n e R N P _ LRONGP(_.L.O.G)( "RTNoPo_ LfOeGw_ FbDy(tsetsd elrerf,t _f_oVrA _kAeRyG Sb_l_o)b" Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/logging.h:note: 72:expanded from macro 'RNP_LOG_FD'22: Step #3 - "compile-libfuzzer-coverage-x86_64": note: 67expanded from macro 'RNP_LOG' | /src/rnp/src/librepgp/stream-dump.cpp : Step #3 - "compile-libfuzzer-coverage-x86_64": 2753 : 7213 | : # d e(fviwarning: onied) adding 'int' to a string does not append to the string [-Wstring-plus-int] R fNp Step #3 - "compile-libfuzzer-coverage-x86_64": Pr _iL nO t G2753f | ( ( . ( .f .d )) , R N" P [\_% L s Step #3 - "compile-libfuzzer-coverage-x86_64": O ( G_R)N| F PD%_ ^~~~~~~~~~~~~~~~~~~~~~(sL Step #3 - "compile-libfuzzer-coverage-x86_64": s:Ot%Gdd(e]"r Tr"o/src/rnp/src/lib/logging.h,, _o:__ 72_Vm:fAa22u:_nny Ac R_OpG_enote: S,_n _P_expanded from macro 'RNP_LOG')G_PS O Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": sU tR| rCe72E | a ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_#m Step #3 - "compile-libfuzzer-coverage-x86_64": Pd AepTfaHci/src/rnp/src/lib/logging.h_kn:ee67 t:Rs57N : ^Pd Step #3 - "compile-libfuzzer-coverage-x86_64": _uLriOnote: nGg( .expanded from macro 'RNP_LOG_FD'..)t h Step #3 - "compile-libfuzzer-coverage-x86_64": ReN Pd67_u | Lm OpG ._" F) D; ( s Step #3 - "compile-libfuzzer-coverage-x86_64": t d(| evro ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ri Step #3 - "compile-libfuzzer-coverage-x86_64": ,d )_ _fpV/src/rnp/src/lib/logging.hrA:i_72nA:tR22fG:(S (_f_d)note: ) Step #3 - "compile-libfuzzer-coverage-x86_64": , expanded from macro 'RNP_LOG' | " Step #3 - "compile-libfuzzer-coverage-x86_64": [ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ % Step #3 - "compile-libfuzzer-coverage-x86_64": 72s | (#)/src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-key.cppv:191 :/F* IremoveL E"_s_r,c "_ _*L/I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:638:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 638 | RNP_LOG("failed to finalize aead chunk"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-packet.cpp:673note: :13expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: 72 | #adding 'int' to a string does not append to the string [-Wstring-plus-int]de Step #3 - "compile-libfuzzer-coverage-x86_64": fine RNP_L O673G | (. . . ) R N P _ L O G _RFNDP(_sLtderOrG,( "_U_nVsAu_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": p 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \e Step #3 - "compile-libfuzzer-coverage-x86_64": " s| rc ^~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:638:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__d)ef i Step #3 - "compile-libfuzzer-coverage-x86_64": ne 6713:: 57p: warning: o rRN%|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: *adding 'int' to a string does not append to the string [-Wstring-plus-int]tnote: Step #3 - "compile-libfuzzer-coverage-x86_64": edexpanded from macro 'RNP_LOG_FD' g Step #3 - "compile-libfuzzer-coverage-x86_64": pg e x19167t | | e n s i o n n u m :( v%Ro"Ni PdP_)RLI /src/rnp/src/librekey/key_store_g10.cppOuf:G8(p532 ""%r:,si9 "n:s,t k iefp.p(wi(warning: hnfagadding 'int' to a string does not append to the string [-Wstring-plus-int]dt"(,) Step #3 - "compile-libfuzzer-coverage-x86_64": ) ,)e ;x" t532 Step #3 - "compile-libfuzzer-coverage-x86_64": [_ | % n| s u( m ^~~~~~~~~~~~~~~~~~~~~~~) ) Step #3 - "compile-libfuzzer-coverage-x86_64": ;% s Step #3 - "compile-libfuzzer-coverage-x86_64": :R /src/rnp/src/lib/logging.h%N| :dP72]_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: L Step #3 - "compile-libfuzzer-coverage-x86_64": 22"O:,G (_"p_note: /src/rnp/src/lib/logging.hf:uexpanded from macro 'RNP_LOG'g72pn: Step #3 - "compile-libfuzzer-coverage-x86_64": _c22 s_:72 2_k | ,_# idnote: _te_efexpanded from macro 'RNP_LOG'SriOan Step #3 - "compile-libfuzzer-coverage-x86_64": Ute R 72eCR | NdE#P _fd_PaeLfAiOiGnTl(e.He ._dR.N)PF" _RI)LNL;OPEG__ Step #3 - "compile-libfuzzer-coverage-x86_64": (L_ .O,| .G .__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)F_ Step #3 - "compile-libfuzzer-coverage-x86_64": DLR(INsPNt_EdL/src/rnp/src/lib/logging.h_eO:_72rG):r_;22,F : D\ _(_sV Step #3 - "compile-libfuzzer-coverage-x86_64": tA note: d_| eAexpanded from macro 'RNP_LOG'rR ^rG, Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": S ____) V/src/rnp/src/lib/logging.h72A: Step #3 - "compile-libfuzzer-coverage-x86_64": | _#61 Ad:e| R40fG:i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S n Step #3 - "compile-libfuzzer-coverage-x86_64": _e_ )note: RN/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": P:expanded from macro '__SOURCE_PATH_FILE__' _67| L: Step #3 - "compile-libfuzzer-coverage-x86_64": O 57 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G61: Step #3 - "compile-libfuzzer-coverage-x86_64": ( | .#.d/src/rnp/src/lib/logging.h.note: e:)f67 expanded from macro 'RNP_LOG_FD'Ri:NnP57 Step #3 - "compile-libfuzzer-coverage-x86_64": e_: L 67O | G note: _ F expanded from macro 'RNP_LOG_FD'D  ( Step #3 - "compile-libfuzzer-coverage-x86_64": s t d67(e | vr ro i, d )_ _ fV A _(AvRoGiSd_)_ )fp Step #3 - "compile-libfuzzer-coverage-x86_64": r i| nt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd)/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*note: rPemo_vLeO G"(s.r.c.") RNP_ pri, "[%s() %s:%d]12 warning"s, generated . Step #3 - "compile-libfuzzer-coverage-x86_64": _/_fu)nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , __SOURCE_PATH_FILE__, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:929:9 :61 | #dnote: efuse array indexing to silence this warningin Step #3 - "compile-libfuzzer-coverage-x86_64": e __/src/rnp/src/lib/logging.hS:O72URCE_PATH_FILE_:_ (__FILE__ + SOURCE_PATH_SIZE + 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd), "[%s() %s:%d/src/rnp/src/librepgp/stream-packet.cpp:673:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP] ", __f_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": u|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:nc__,67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "*s/) Step #3 - "compile-libfuzzer-coverage-x86_64": | rscL" */:%d] ", __f) Step #3 - "compile-libfuzzer-coverage-x86_64": unc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:191:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fpri67 | | _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_) _%)s;: %\d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _func__, _/src/rnp/src/lib/logging.h_:S61O:U40R:C E_note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:191:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:194:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 194 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40:expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  67O | ^G  Step #3 - "compile-libfuzzer-coverage-x86_64": _ F note: D ( expanded from macro '__SOURCE_PATH_FILE__'s/src/rnp/src/lib/logging.h t: Step #3 - "compile-libfuzzer-coverage-x86_64": d67 (e:r61v57r | ,o:# id_de_) fnote: VfiApnexpanded from macro 'RNP_LOG_FD'_reAi Step #3 - "compile-libfuzzer-coverage-x86_64": Rn_Gt_ SfS67_(O | _(U )fR dC Step #3 - "compile-libfuzzer-coverage-x86_64": )E ,_ | P "A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[T Step #3 - "compile-libfuzzer-coverage-x86_64": %H(s_v(Fo)Ii L/src/rnp/src/lib/logging.hd%Es_:): _67%:f57 dp:(]r _ i_"nF,tnote: I fL_(expanded from macro 'RNP_LOG_FD'E_(_ff Step #3 - "compile-libfuzzer-coverage-x86_64": _ud n+ )c 67,_S | _O ",U [ R %_C s_E (S_ )OP UA %RT(sCHv:E_o%_SidPId]AZ) TE "H f,_+p __fuF rnI3icL n_E/t__*f,_ ( (,r _fe__dm_S)oLO,vIU eN R"CE"_[Es_%s_r)(Pc;" )A *\ T%/Hs) Step #3 - "compile-libfuzzer-coverage-x86_64": _: F% Step #3 - "compile-libfuzzer-coverage-x86_64": | Id| L] ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~_" Step #3 - "compile-libfuzzer-coverage-x86_64": _,,  _/src/rnp/src/lib/logging.h__:_f61Lu:In40/src/rnp/src/librepgp/stream-key.cppNc::E_ 194__:_,13) note: :;_ _expanded from macro '__SOURCE_PATH_FILE__'\SO Step #3 - "compile-libfuzzer-coverage-x86_64": note: Step #3 - "compile-libfuzzer-coverage-x86_64": U | Ruse array indexing to silence this warning61C | Step #3 - "compile-libfuzzer-coverage-x86_64": # ^Ed Step #3 - "compile-libfuzzer-coverage-x86_64": _e/src/rnp/src/lib/logging.hPf:Ai72T/src/rnp/src/lib/logging.hn:H:e22_61 :F:_ I40_L:SE Onote: _U_Rexpanded from macro 'RNP_LOG',note: C expanded from macro '__SOURCE_PATH_FILE__'E Step #3 - "compile-libfuzzer-coverage-x86_64": ___P L Step #3 - "compile-libfuzzer-coverage-x86_64": A72TI | HN #_E61dF_ | eI_#fL)diE;en_ fe_\i nR( Step #3 - "compile-libfuzzer-coverage-x86_64": e N_P| ____FLO ^~~~~~~~~~~~~~~~~~~~SIG Step #3 - "compile-libfuzzer-coverage-x86_64": OL(UE.R_.C/src/rnp/src/lib/logging.h_.E: )_61+ P: RA40SNT:OPH U__RLFCOInote: EGL__PEexpanded from macro '__SOURCE_PATH_FILE__'_FA_DT( Step #3 - "compile-libfuzzer-coverage-x86_64": Hs(_ t61_Sd | _Ie#FZrdIEreL E,f+_ i __ n3_ V+e/A *_S_ AO_rRUSeGROCmSUEo_R_v_CPe)EA _T" Step #3 - "compile-libfuzzer-coverage-x86_64": PHs rA_| cTS"HI ^ _Z Step #3 - "compile-libfuzzer-coverage-x86_64": *FE/I )L+/src/rnp/src/lib/logging.hE _3 Step #3 - "compile-libfuzzer-coverage-x86_64": :_ 67 /| :(*57_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~:_r Step #3 - "compile-libfuzzer-coverage-x86_64": FeImLonote: Ev_e_expanded from macro 'RNP_LOG_FD' "+ Step #3 - "compile-libfuzzer-coverage-x86_64": s  rS/src/rnp/src/librekey/rnp_key_store.cpp67cO": | U 281 R*C: /E13 )_: P Step #3 - "compile-libfuzzer-coverage-x86_64": A T | Hnote: (_v ^Suse array indexing to silence this warningo Step #3 - "compile-libfuzzer-coverage-x86_64": IiZ Step #3 - "compile-libfuzzer-coverage-x86_64": dE) /src/rnp/src/lib/logging.h+f: p773r: i13/n:*t fr(e(mnote: fovdeexpanded from macro 'RNP_LOG_KEY'), Step #3 - "compile-libfuzzer-coverage-x86_64": "77"s | [r %c s "( )* / %) s : Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ]  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2753:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, _/src/rnp/src/librepgp/stream-write.cpp:936:13_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] " ^ Step #3 - "compile-libfuzzer-coverage-x86_64": , __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:/src/rnp/src/librepgp/stream-packet.cpp653::6839::n13 :warning: PA ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": :  61warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": | #define 936warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 653 | RNP_LOG("failed to start aead chunk"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 683 | RNP_LOG src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -c /src/rnp/src/lib/crypto/backend_version.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ("Failed to get GPG serial len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(fsutdnecr_r_,, ____VSAO_UARCER_GPSA_T_H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E__, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE_/src/rnp/src/lib/logging.h_:)67;: 57\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:6761 | : 40 :  (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #3 - "compile-libfuzzer-coverage-x86_64": fpri61n | t#f((dfd)e,f "[%s() ine% __sSO:U%RdC]E _"P,A T_H__ RNP_LOG(msg, "(null)"); t f ( ( f d ) , " [ % s ( ) % s : % d ] " , _ _ f u n c _ _ , \__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_F/src/rnp/src/lib/logging.hI:L72E:_22_:, __note: LIexpanded from macro 'RNP_LOG'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __); 72\ | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e RNP_LOG/src/rnp/src/lib/logging.h:61:40(:. ..)note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O61G | _#FdDe(fsitndee r_r_,S O_U_RVCAE__APRAGTSH___) Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__F/src/rnp/src/lib/logging.hI:L67E:_57_: + Snote: OUexpanded from macro 'RNP_LOG_FD'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P A67T | H _ S I Z E + (3v o/i*d )r efmporvien t"fs(r(cf"d )*,/ )"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:281:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 281 | RNP_LOG_KEY("Warning: different primary keys for subkey %s", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:281:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": T__ | SO U R C E _ P A T H _ F IRLNEP___L O(G_(_"FuIfnLkEnu_on_wc n_+_ ,AS EO_AU_DRS COaEUl_RgPCoAErT_iHPt_AhSTmIH/src/rnp/src/librekey/rnp_key_store.cpp:ZE _: +F289% I:d3L13" E:,/_ *_( ,r ie_mwarning: n_otLv)adding 'int' to a string does not append to the string [-Wstring-plus-int]Ie N h Step #3 - "compile-libfuzzer-coverage-x86_64": E"a_s n_r289d)c | l;" e r\* -/ > Step #3 - "compile-libfuzzer-coverage-x86_64": ) c t | Step #3 - "compile-libfuzzer-coverage-x86_64": x  - ^~~~~~~~~~~~~~~~~~~~| > Step #3 - "compile-libfuzzer-coverage-x86_64": a  ^a Step #3 - "compile-libfuzzer-coverage-x86_64": lRg/src/rnp/src/lib/logging.hN):P;61_:L Step #3 - "compile-libfuzzer-coverage-x86_64": 40O :G| _K ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": note: Y("expanded from macro '__SOURCE_PATH_FILE__'fa Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hi:l72e:d 22 :61t | o# dmenote: efriexpanded from macro 'RNP_LOG'gnee Step #3 - "compile-libfuzzer-coverage-x86_64": s _u72b_ | kS#eOdyUe Rf%iCsnE"e_, P RA&NTsPHr__cLFkOeIGyL()E.;_._. Step #3 - "compile-libfuzzer-coverage-x86_64": ) ( | _R_N ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~FP Step #3 - "compile-libfuzzer-coverage-x86_64": I_LLEO_G/src/rnp/src/lib/logging.h__: F77+D: (13Ss:Ot UdReCrnote: Er_,expanded from macro 'RNP_LOG_KEY'P _ Step #3 - "compile-libfuzzer-coverage-x86_64": A_T VH77A_ | _ SA IR ZG ES _ +_ ) 3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *| Rr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ne Step #3 - "compile-libfuzzer-coverage-x86_64": Pm_oLv/src/rnp/src/lib/logging.hOe:G 67(":ms57sr:gc ," "*note: (//src/rnp/src/librepgp/stream-dump.cppn)uexpanded from macro 'RNP_LOG_FD':l2775 Step #3 - "compile-libfuzzer-coverage-x86_64": l Step #3 - "compile-libfuzzer-coverage-x86_64": : 13| ) :"67/src/rnp/src/librepgp/stream-sig.cpp ~~~~~~~~~^~~~~~~~~~~~~~~~~~) | : Step #3 - "compile-libfuzzer-coverage-x86_64": ; 760 :warning: 9 : adding 'int' to a string does not append to the string [-Wstring-plus-int]   Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/librepgp/stream-packet.cpp (: v683 2775oadding 'int' to a string does not append to the string [-Wstring-plus-int]: | i 13 d Step #3 - "compile-libfuzzer-coverage-x86_64": : )  f760 note: p | r use array indexing to silence this warningi n Step #3 - "compile-libfuzzer-coverage-x86_64": t f (/src/rnp/src/lib/logging.h (: R f72 N d:RP _)L22N ,O:P G _ "(LO ["note: G %m( saexpanded from macro 'RNP_LOG'" (lc )f Step #3 - "compile-libfuzzer-coverage-x86_64": a on % rnot g72s me | : et#% d c dd lee]ena f or i"ut n ,gee hx \_ tR_b N Step #3 - "compile-libfuzzer-coverage-x86_64": Pfys _uti| LnegOcsn ^~~~~~~~~~~~~~~~~~~~~~G_"e Step #3 - "compile-libfuzzer-coverage-x86_64": (_)d.,; . ./src/rnp/src/lib/logging.hd_) Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22_ :SR| ONUP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~HR_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: _CLexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": FEOI _G/src/rnp/src/lib/logging.hL72P_:E | AF72_#TD:_dH(22s,e_:t fF d_iIe_nLE_note: L_expanded from macro 'RNP_LOG'I,N Step #3 - "compile-libfuzzer-coverage-x86_64": E____ L)72I; | N #E\d_e_ Step #3 - "compile-libfuzzer-coverage-x86_64": f) i;| n e\ ^~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hG:(61.:./src/rnp/src/lib/logging.h40.::)61 :note: R40expanded from macro '__SOURCE_PATH_FILE__'N:P Step #3 - "compile-libfuzzer-coverage-x86_64": _LO note: G61_ | expanded from macro '__SOURCE_PATH_FILE__'F#D Step #3 - "compile-libfuzzer-coverage-x86_64": (s t61d | e#rdre,f i_n_eV A___ASROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A Td| He_f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Fi Step #3 - "compile-libfuzzer-coverage-x86_64": InLeE _/src/rnp/src/lib/logging.h__:_ 67S(:O_57U_:RF ILEnote: __expanded from macro 'RNP_LOG_FD' + Step #3 - "compile-libfuzzer-coverage-x86_64": SO U67R | CC EE __ PP AA TTH H_ _S I(ZvEo i+d )3 f/p*r irnetmfo(v(ef d")s,r c""[ %*s/()) Step #3 - "compile-libfuzzer-coverage-x86_64": % s| :% ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", __func__, __SOURCE_PA/src/rnp/src/librepgp/stream-write.cppT:H936_:F13I:L E__note: , use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE/src/rnp/src/lib/logging.h_:_72):;22 :\ F Step #3 - "compile-libfuzzer-coverage-x86_64":  Inote: | LEexpanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64":  (72/src/rnp/src/lib/logging.h_ | _:#F61d:IeL40fE:i_ n_e  note: +R NSexpanded from macro '__SOURCE_PATH_FILE__'PO_U Step #3 - "compile-libfuzzer-coverage-x86_64": LROC GE61(_ | .P#.dA.eT)fHi _nReSN IP_Z__ELS OO+GU _R3FC DE/(_*sP tArdTeeHmr_orFv,eI L_"E_s_Vr_Ac _"(A_ R*_G/FS)I_L_E Step #3 - "compile-libfuzzer-coverage-x86_64": )_ _| Step #3 - "compile-libfuzzer-coverage-x86_64":  + ~~~~~~~~~^~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64": S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ SIZnote: E expanded from macro 'RNP_LOG_FD'+/src/rnp/src/librepgp/stream-parse.cpp : Step #3 - "compile-libfuzzer-coverage-x86_64": 3653 /:67*9 | : r e m note: o v use array indexing to silence this warninge  Step #3 - "compile-libfuzzer-coverage-x86_64": "(svro/src/rnp/src/lib/logging.hci:"d72 ):* 22/f:)p r Step #3 - "compile-libfuzzer-coverage-x86_64": i nnote: | tfexpanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": fd) ,72 | "#[d%esf(i)n e% sR:N/src/rnp/src/librepgp/stream-sig.cpp%P:d_760]L: O9"G:,( ._._note: .f)uuse array indexing to silence this warning nRc Step #3 - "compile-libfuzzer-coverage-x86_64": N_P_/src/rnp/src/lib/logging.h_,:L 72O_:G_22_S:FO DU(RsCnote: tEd_expanded from macro 'RNP_LOG'ePrAr Step #3 - "compile-libfuzzer-coverage-x86_64": T,H _72_F_ | IV#LAdE_e_fA_iR,nG eS_ ___RL)NIP Step #3 - "compile-libfuzzer-coverage-x86_64": N | _E ^L_O Step #3 - "compile-libfuzzer-coverage-x86_64": _G)(;/src/rnp/src/lib/logging.h. :.\67.:) Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: LOexpanded from macro 'RNP_LOG_FD'G/src/rnp/src/lib/logging.h_ Step #3 - "compile-libfuzzer-coverage-x86_64": :F61D: (4067s: | t d e rnote: r ,expanded from macro '__SOURCE_PATH_FILE__'  _ Step #3 - "compile-libfuzzer-coverage-x86_64": _(V vA61o_ | iA#dRd)Ge Sff_i_pn)rei Step #3 - "compile-libfuzzer-coverage-x86_64": n_ t_f| S(O( ^Uf Step #3 - "compile-libfuzzer-coverage-x86_64": RdC)E,_/src/rnp/src/lib/logging.h P:"A67[T:%H57s_:(F )I L%Esnote: _:_%expanded from macro 'RNP_LOG_FD' d(] Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ "F67,I | L _E __ f_ u n+ c _S (_Ov,U oR_iC_dES)_O PfApTrHint_fS(I(ZfEd )+, 3" [/%*s (r)e m%osv:e% d"]s r"c," _*_/f)un Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + /src/rnp/src/librepgp/stream-write.cppS:O943U:R13C:E _PAwarning: TeH _adding 'int' to a string does not append to the string [-Wstring-plus-int]RSNI Step #3 - "compile-libfuzzer-coverage-x86_64": PZ_E L 943O+ | G (3. ./ .*) r Re Nmo Pv _e L O" Gs _RFrNDPc(_s"aLt O*dG/e)(r" Step #3 - "compile-libfuzzer-coverage-x86_64": rw ,rF| oI_n ^L_g Step #3 - "compile-libfuzzer-coverage-x86_64": UVt AaA_"EA)AR;DGRECE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _P/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voi/src/rnp/src/librepgp/stream-sig.cppd:)765 :f9p:r intwarning: f((adding 'int' to a string does not append to the string [-Wstring-plus-int]fd Step #3 - "compile-libfuzzer-coverage-x86_64": ), "[ %765s | ( ) % s : % d ]R N"P,_ L_O_Gf(u"nwcr_o_n,g _l_eSnOUgRtChE _oPfA ThHa_ sym_met_ (__ric algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fpriSATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: rr, s__VhAe_dA RdFntf(IL(E__, __Lfd),INFexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": E__); \61 | #defGinSe_ __)_Sa Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __IL)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + SOURCE_PATH_SIZE +|  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2775:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA__ARPGAST_H__)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L" E[| _%_s ^ (( Step #3 - "compile-libfuzzer-coverage-x86_64": )__ F%IsL:/src/rnp/src/lib/logging.hE%:_d67_]: 57+": , S O_U_note: RfCexpanded from macro 'RNP_LOG_FD'uEn_c Step #3 - "compile-libfuzzer-coverage-x86_64": P_A_T ,H 67__ | S_ IS ZO EU R +C E _3P ATH_FIL(/Ev_*o_ i,rd e_)m_ oLfvpIerN iE"n_st_r)fc;( "(\ f*d/) Step #3 - "compile-libfuzzer-coverage-x86_64": ), Step #3 - "compile-libfuzzer-coverage-x86_64": | " [| ^~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s:%d] ", _/src/rnp/src/lib/logging.h_:f61u:n40c:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PAT H61_ | F#IdLeEf_i_n,e ____LSIONUER_C_E)_;P A\TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __ (_/src/rnp/src/lib/logging.h_:F61I:L40E:_ _ +note: Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_P A61T | H#_dSeIfZiEn e+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/ )(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:943:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/librepgp/stream-parse.cpp :672:note: 9:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #define 672R | N P _ L O G ( . .R.N)P _RLNOPG_(L"OwGr_oFnDg( sltadsetr rc,h u_n_kV"A)_;AR Step #3 - "compile-libfuzzer-coverage-x86_64": G S| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2267:: 57: note: expanded from macro 'RNP_LOG'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #67d |  e/src/rnp/src/librepgp/stream-dump.cpp f: i2782 n: e13 : R N(Pv_owarning: iLd)O Gadding 'int' to a string does not append to the string [-Wstring-plus-int]f(p.r Step #3 - "compile-libfuzzer-coverage-x86_64": .i.n)t f2782R( | N (Pf d_ )L ,O G "_ [F% Ds (( s) t d%eRsrN:rP%,_d L]_ O_"GV,( A"__f_AafRuiGnled Sct__o__ ),p a Step #3 - "compile-libfuzzer-coverage-x86_64": _r _s| SeO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~aU Step #3 - "compile-libfuzzer-coverage-x86_64": rRmCoE_r/src/rnp/src/lib/logging.hPe:Ad67T :Hd57_a:Ft IaL"E)note: _;_expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": , Step #3 - "compile-libfuzzer-coverage-x86_64": | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L67 Step #3 - "compile-libfuzzer-coverage-x86_64": I | N E _ _/src/rnp/src/lib/logging.h ): 72; : 22\ :( Step #3 - "compile-libfuzzer-coverage-x86_64": v o| inote: d ^)expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": f Step #3 - "compile-libfuzzer-coverage-x86_64": prin /src/rnp/src/lib/logging.ht:7261f | :(#40(d:fe df)i,nnote: e" [expanded from macro '__SOURCE_PATH_FILE__'R%Ns Step #3 - "compile-libfuzzer-coverage-x86_64": P(_)L O%Gs (:61.% | .d#.])d e"fR,iNn Pe__ _L_fO_uGSnO_UcFR_DC_(E,s_ tP_AdT_eHSr_OrFU,RI CL_EE____VP AA(_T_AH_R_FGFISIL_EL_E_)___ Step #3 - "compile-libfuzzer-coverage-x86_64": ,+ | _S_O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~LU Step #3 - "compile-libfuzzer-coverage-x86_64": IRNCEE_/src/rnp/src/lib/logging.h__:P)67;:A 57T\:H _ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| note: ZE ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /src/rnp/src/lib/logging.h /:*61 67:r | 40e :m o v e note: " expanded from macro '__SOURCE_PATH_FILE__'s (r Step #3 - "compile-libfuzzer-coverage-x86_64": vco" i 61d* | /)# )dfep Step #3 - "compile-libfuzzer-coverage-x86_64": f ri| inn ^e Step #3 - "compile-libfuzzer-coverage-x86_64": t f_(_(SfOdU)RCE_P,A T"H[_%FsI(L)E _%_s :(%_d_]F I"L,E ____ f+u nScO_U_R,C E___PSAOTUHR_CSEI_ZPEA T+H _3F I/L*E _r_e,m o_v_eL I"NsEr_c_") ;* /\) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__/src/rnp/src/librepgp/stream-parse.cpp :(672_:_9F:I LE_note: _ use array indexing to silence this warning+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: SIexpanded from macro 'RNP_LOG'ZE Step #3 - "compile-libfuzzer-coverage-x86_64": + 372 | /#*d erfeimnoev eR N"Ps_rLcO"G (*./.).) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-dump.cpp::672782::5713:: note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6772 | : 22 :   note:  expanded from macro 'RNP_LOG'(v Step #3 - "compile-libfuzzer-coverage-x86_64": oid )72 | f#pdreifnitnfe( (RfNdP)_,L O"G[(%.s.(.)) %RsN:P%_dL]O G"_,F D_(_sftudnecr_r_,,/src/rnp/src/librepgp/stream-write.cpp : _950__:_V13SA:O_ UARRCGwarning: ES__adding 'int' to a string does not append to the string [-Wstring-plus-int]P_A Step #3 - "compile-libfuzzer-coverage-x86_64": )TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _ _950, |  /src/rnp/src/lib/logging.h _: _67 L :I 57 N:E _ _ ) note: ;  Rexpanded from macro 'RNP_LOG_FD'\NP Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ L | 67O | G ^ ( Step #3 - "compile-libfuzzer-coverage-x86_64": " w r/src/rnp/src/lib/logging.h o: n61 g: 40 (:AvE oAidDnote: )  cexpanded from macro '__SOURCE_PATH_FILE__'fhp Step #3 - "compile-libfuzzer-coverage-x86_64": urni kn61 tb | ift#(ds(e:ff di%)nd,"e , " _[h%_asSn(Od)Ul Re%CrsE:-_>%PcdAt]T xH-">_,aF bI_Li_tEfs_u)_n; c(_ Step #3 - "compile-libfuzzer-coverage-x86_64": __ _| ,F I ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_L Step #3 - "compile-libfuzzer-coverage-x86_64": _ES_O_U R+C ES_OPUARTCHE_/src/rnp/src/lib/logging.h_F:PI72ALTE:H_22__:S ,I Z_Enote: _ L+expanded from macro 'RNP_LOG'I N3 Step #3 - "compile-libfuzzer-coverage-x86_64": E _/_*) ;r e72\m | #o Step #3 - "compile-libfuzzer-coverage-x86_64": dve ef| i"n ^se Step #3 - "compile-libfuzzer-coverage-x86_64": r cR"/src/rnp/src/lib/logging.hN */):P Step #3 - "compile-libfuzzer-coverage-x86_64": 61_ :L| 40O: ^G Step #3 - "compile-libfuzzer-coverage-x86_64": (..note: .)expanded from macro '__SOURCE_PATH_FILE__' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L O61G | _#FdDe(fsitndee r_r_,S O_U_RVCAE__APRAGTSH___F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": __FILE_/src/rnp/src/lib/logging.h_: 67+: 57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZ E67 | + 3 / * r e(mvoovied )" sfrpcr"i */) Step #3 - "compile-libfuzzer-coverage-x86_64": | nt ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:950:13: /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:748:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 748 | RNP_LOG("wrong mdc read state"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD/src/rnp/src/librepgp/stream-packet.cpp(:s688t:d13e:r r, warning: __Vadding 'int' to a string does not append to the string [-Wstring-plus-int]A_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARGS__) 688 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G( Step #3 - "compile-libfuzzer-coverage-x86_64": "Wa r67n | i n g : g p g _(sveoriida)l _flperni nitsf (%(df"d,) ,( i"n[t%)s (l)e n%)s;:% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __func/src/rnp/src/lib/logging.h_:_72,: 22_:_ SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T72H | _#FdIeLfEi_n_e, R_N_PL_ILNOEG_(_.).;. )\ R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD/src/rnp/src/lib/logging.h(:s61t:d40e:r r, note: __expanded from macro '__SOURCE_PATH_FILE__'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _AR G61S | _#_d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOU/src/rnp/src/lib/logging.hR:C67E:_57P:A TH_note: FILE_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FIL E67_ | _ + S O U R C(Ev_oPiAdT)H _fSpIrZiEn t+f ((fd),3 "/[*% sr(e)m o%vse: %"ds]r c"", *_/_)fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__, __LINE_/src/rnp/src/librepgp/stream-parse.cpp_:)748;: 13\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /src/rnp/src/lib/logging.h/:*67 :r57e:m ovenote: "expanded from macro 'RNP_LOG_FD'sr Step #3 - "compile-libfuzzer-coverage-x86_64": c" *67/ | )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fprintf((fd), "[%s() %/src/rnp/src/librepgp/stream-packet.cpps::688%:d13]: ", note: __use array indexing to silence this warningfu Step #3 - "compile-libfuzzer-coverage-x86_64": nc/src/rnp/src/lib/logging.h_:_72,: 22_:_ SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T72H | _#FdIeLfEi_n_e, R_N_PL_ILNOEG_(_.).;. )\ R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(/src/rnp/src/lib/logging.hs:t61d:e40r:r , _note: _ 3t a"/)*;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": re/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": * re/src/rnp/src/lib/logging.hm:o67v:e57 :" srcnote: " expanded from macro 'RNP_LOG_FD'*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": 67| |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d/src/rnp/src/librepgp/stream-sig.cpp]: 765":,9 :_ _funote: ncuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E72_ | _#,d e_f_iLnIeN ER_N_P)_;L O\G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:_61F:D40(:s tdenote: rrexpanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __V A61_ | A#RdGeSf_i_n)e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD' ( Step #3 - "compile-libfuzzer-coverage-x86_64": __FI L67E | _ _ + S O U R(CvEo_iPdA)Tnote: Hf_use array indexing to silence this warningpSrI Step #3 - "compile-libfuzzer-coverage-x86_64": iZnEt f+/src/rnp/src/lib/logging.h( :(372f :d/22)*:, r"e[mnote: %osvexpanded from macro 'RNP_LOG'(e) "% Step #3 - "compile-libfuzzer-coverage-x86_64": ssr: c%72"d | ]#*d/ e)"f,i Step #3 - "compile-libfuzzer-coverage-x86_64": n _e| _ fR ~~~~~~~~~^~~~~~~~~~~~~~~~~~uN Step #3 - "compile-libfuzzer-coverage-x86_64": nPc__L_O,G (_._.S.O)U RRCNEP_/src/rnp/src/librekey/rnp_key_store.cpp_:P289LA:OT13GH:__ FFDI(LsEnote: t_d_use array indexing to silence this warninge, Step #3 - "compile-libfuzzer-coverage-x86_64": r_r_,L I/src/rnp/src/lib/logging.h_N:_E77V_:_A13)_:;A R\GSnote: Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| expanded from macro 'RNP_LOG_KEY') ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 77/src/rnp/src/lib/logging.h ^ | : Step #3 - "compile-libfuzzer-coverage-x86_64": 61 : 40  /src/rnp/src/lib/logging.h: : 67 : 57note: : expanded from macro '__SOURCE_PATH_FILE__'   Step #3 - "compile-libfuzzer-coverage-x86_64": Rnote: N P61expanded from macro 'RNP_LOG_FD'_ | L# Step #3 - "compile-libfuzzer-coverage-x86_64": OdGe( mf67si | gn ,e "_(_nS uO lU lR )C "E)(_;vP oA i Td H) _ Ff Ip L rE i_ n_ t f(( _( _f FdI )L ,E _ "_ [ % +s ( S) O %U sR :C %E d_ ]P AT " H, _ S_ IZ_ Ef u +n c _3 _, _/_*S OrUeRmCoEv_eP A"TsHr_cF"I LV*E/A__)_A, Step #3 - "compile-libfuzzer-coverage-x86_64": R G_| S__L ^_I Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:692:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 692 | RNP_LOG("Failed to get GPG serial"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:692:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:698:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 698 | RNP_LOG("unknown s2k specifier: %d", (int) s2k.specifier); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void)/src/rnp/src/librepgp/stream-sig.cpp :f794p:r13i:n tf(warning: (fdadding 'int' to a string does not append to the string [-Wstring-plus-int]), Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s (794) | % s : % d ] " , _ _RfNuPn_cL_O_G,( "_t_oSoO UmRaCnEy_ PsAiTgHn_aFtIuLrEe_ _s,u b_p_aLcIkNeEt_s_"));; \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172::4022:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_.P.A.T)H _RFNIPL_EL_O_G _(F_D_(FsItLdEe_r_r ,+ _S_OVUAR_CAER_GPSA_T_H)_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* /src/rnp/src/lib/logging.hr:e67m:o57v:e "snote: rcexpanded from macro 'RNP_LOG_FD'" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((/src/rnp/src/librepgp/stream-packet.cppf:d698):,9 :" [%snote: ()use array indexing to silence this warning % Step #3 - "compile-libfuzzer-coverage-x86_64": s:%/src/rnp/src/lib/logging.hd:]72 :"22,: __fnote: unexpanded from macro 'RNP_LOG'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,72 | _#_dSeOfUiRnCeE _RPNAPTH__LFOIGL(E._._.,) _R_NLPI_NLEO_G__)F;D (\st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr ^~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __V/src/rnp/src/lib/logging.hA:_61A:R40G:S __)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e67f:i57n:e __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_ P67A | T H _ F I L E _ _( v(o_i_dF)I LfEp_r_i n+t fS(O(UfRdC)E,_ P"A[T%Hs() %s_:S%IdZ]E "+, __fu n3 c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/)_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE__, ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-sig.cpp::61794::4013:: note: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:798:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 798 | RNP_LOG("got single byte %" PRIu8, *buf); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:798:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'move "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp/src/rnp/src/librepgp/stream-sig.cpp:810:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]\ Step #3 - "compile-libfuzzer-coverage-x86_64": | NEexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 61 | #define __SOURCE_PATH_FILE:532:9: note: __ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 810 | RNP_LOG("got 4-byte len but only %zu by Step #3 - "compile-libfuzzer-coverage-x86_64": _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_ /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'_ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:72:P22AT: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FDtS72 | #define RNPH_FILE_LOG((_s/src/rnp/src/librepgp/stream-parse.cppt:d776e:r21r:,_ _(__warning: _VA_adding 'int' to a string does not append to the string [-Wstring-plus-int]AR Step #3 - "compile-libfuzzer-coverage-x86_64": GS__ O)776U | R Step #3 - "compile-libfuzzer-coverage-x86_64": . | . ^. Step #3 - "compile-libfuzzer-coverage-x86_64": )  R N P /src/rnp/src/lib/logging.h_ :L 67O :G 57_ :F D ( s note: tRNdexpanded from macro 'RNP_LOG_FD'Pe_r Step #3 - "compile-libfuzzer-coverage-x86_64": LrO, G 67(_ | "_ mV dA c_ A hR eG aS d_(e_vr)o ci Step #3 - "compile-libfuzzer-coverage-x86_64": hd e) fp| crki ^ n Step #3 - "compile-libfuzzer-coverage-x86_64": ftafi(le(/src/rnp/src/lib/logging.hdf:"d67)):,57;:  " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| note: s( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d/src/rnp/src/lib/logging.h ]:67 | " ,72 : _22 _: f u n c(note: _v_oexpanded from macro 'RNP_LOG',i d Step #3 - "compile-libfuzzer-coverage-x86_64": _)_ S72fO | pU#rRdiCenEft_ifPn(Ae(T fHRd_N)FP,I_ LL"EO[_G%_(,. .s_.(_))L IR%NNsEP:__%_Ld)]O; G "_\,F D Step #3 - "compile-libfuzzer-coverage-x86_64": _( _s| ftud ^ne Step #3 - "compile-libfuzzer-coverage-x86_64": cr_r_,, /src/rnp/src/lib/logging.h__:__61VS:O40:Ae_As inRF CE_UP GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": b/src/rnp/src/lib/logging.h:uf67:57: fnote: expanded from macro '__SOURCE_PATH_FILE__'er", len Step #3 - "compile-libfuzzer-coverage-x86_64": ); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ATH_F Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FIILER__ + SOUCnote: E_RCEexpanded from macro 'RNP_LOG_FD'_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATP LE__ + SOUAIT LE67H_ | __ S ( I_ RCE61_ | #defineH P___FSIAOLUTER__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Z/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define /src/rnp/src/librekey/key_store_kbx.cpp:213:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | RNP_LOG("No data for sn_size"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-key.cpp:253:9 (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:213:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(._.F.I)L E _R_ + (SvOoCUiNE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:289:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 289 | RNP_LOG_KEY("failed to merge subkey %s", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); _ \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:289:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 290 | RNP_LOG_KEY("primary key is %s", primary); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voiH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d) fprintEf + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": : | R ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cwarning: E_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZE 253 | d+ )/src/rnp/src/librepgp/stream-sig.cpp 3 : /f810 *p: ri17RrNen:Pmt f_o(LvOe(G (note: f""swuse array indexing to silence this warningrdac Step #3 - "compile-libfuzzer-coverage-x86_64": r"n i/src/rnp/src/lib/logging.hP:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 72 | #SdOeUfRiCnEe_ PRANPT_HL_OFGI(L.E._._) (R_N_PF_ILLOEG___F D+( sStOdUeRrCrE,_ P_A_TVHA__SAIRZGES _+_ )3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *| r ^e Step #3 - "compile-libfuzzer-coverage-x86_64": move/src/rnp/src/lib/logging.h :"67s:r57c:" */note: )expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define /src/rnp/src/librekey/key_store_g10.cpp_:_540S:O9U:R CE_warning: PATadding 'int' to a string does not append to the string [-Wstring-plus-int]H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE _540_ | ( _ _ F I L E _R_N P+_ LSOOGU(R"CcEa_nP'AtT Ha_lSlIoZcEa t+e 3m e/m*o rrye"m)o;ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :72 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, /src/rnp/src/librepgp/stream-sig.cpp_:_819L:I13N:E __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  61warning: | #dadding 'int' to a string does not append to the string [-Wstring-plus-int]ef Step #3 - "compile-libfuzzer-coverage-x86_64": in e819 | _ _ S O U R C E _ P A T HR_NFPI_LLEO_G_( "(got_ _sFuIbLpEa_c_k e+t SwOiUtRhC E0_ PlAeTnHg_tShI"Z)E; + Step #3 - "compile-libfuzzer-coverage-x86_64": 3| / ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~* Step #3 - "compile-libfuzzer-coverage-x86_64": remove /src/rnp/src/lib/logging.h":s72r:c22": */)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (/src/rnp/src/lib/logging.h:67:(57f:) d),,* note: "/"[)[%expanded from macro 'RNP_LOG_FD'% Step #3 - "compile-libfuzzer-coverage-x86_64": s s(| Step #3 - "compile-libfuzzer-coverage-x86_64": ()) ^ 67% Step #3 - "compile-libfuzzer-coverage-x86_64": % | ss :: %%d d] ] " ", , _(_v_ofi_ud)f nufcp_nr_ci,n t__f__(,S( Of_Ud_R)SC,OEU _R"PC[AE%T_sP(HA)_T FH%I_sLFI:EL%_Ed_]_, _" ,,_ _ ____LfLIuINnENc_E____),_;) ;\_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| \UR ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": C Step #3 - "compile-libfuzzer-coverage-x86_64": E| _P ^/src/rnp/src/lib/logging.hA Step #3 - "compile-libfuzzer-coverage-x86_64": :T61H:_40F:I /src/rnp/src/lib/logging.hL:E61_:note: _40,:expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _Lnote: I61Nexpanded from macro '__SOURCE_PATH_FILE__' | E#_ Step #3 - "compile-libfuzzer-coverage-x86_64": d_e) f;61i | n\#ed Step #3 - "compile-libfuzzer-coverage-x86_64": e_ f_| iSnO ^~~~~~~~~~~~~~~~~~~~eU Step #3 - "compile-libfuzzer-coverage-x86_64": R C_E__S/src/rnp/src/lib/logging.hP:OA61TU:HR40_C:FE I_LPEAnote: _T_Hexpanded from macro '__SOURCE_PATH_FILE__' _(F Step #3 - "compile-libfuzzer-coverage-x86_64": _I_LFE _61I_ | L#E d(_e__f i_+nF eIS LO_EU__RS_CO EU_+RP CASETO_HUP_RASCTIHEZ_E_F PI+ATL HE3__ S_/I Z*(E _ r_+eF mI3oLv Ee/_ *_" sr+er cmS"oO vU*eR/ C")Es_r Step #3 - "compile-libfuzzer-coverage-x86_64": Pc A"| T H* ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": //src/rnp/src/librepgp/stream-write.cppS:ng! public keys ar_/src/rnp/src/librepgp/stream-parse.cppL)OG_:F776D:( Step #3 - "compile-libfuzzer-coverage-x86_64": 21s:t d| ernote: r ^,use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG':57 Step #3 - "compile-libfuzzer-coverage-x86_64": :  ~~~~~~~~~^~~~~~~~~~~~~~~~~~note: 72 Step #3 - "compile-libfuzzer-coverage-x86_64":  | expanded from macro 'RNP_LOG_FD'#d Step #3 - "compile-libfuzzer-coverage-x86_64": efine R N67P | _ L O G ( . . . )( vRoNiPd_)L OfGp_rFiDn(tsft(d(efrdr),, _"_[V%As_(A)R G%Ss_:_%)d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _func/src/rnp/src/lib/logging.h_:_67,: 57_:_ SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_ F67I | L E _ _ , _ _ L(IvNoEi_d_)) ;f p\ri Step #3 - "compile-libfuzzer-coverage-x86_64": n t| f( ^( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), "[/src/rnp/src/lib/logging.h%:s61(:)40 :% s:%note: d]expanded from macro '__SOURCE_PATH_FILE__' " Step #3 - "compile-libfuzzer-coverage-x86_64": , __f u61n | c#_d_e,f i_n_eS O_U_RSCOEU_R/src/rnp/src/librekey/key_store_g10.cppPC:AE540T_H:P_AF9TI:HL _EF_I_note: L,E use array indexing to silence this warning____ L( Step #3 - "compile-libfuzzer-coverage-x86_64": I_N_EF/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi_I_nL)eE; _ R_\N P+ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L S| OUO ^RG Step #3 - "compile-libfuzzer-coverage-x86_64": C(E._P/src/rnp/src/lib/logging.h.A:.T61)H :_R40SN:IP Z_LEO note: G+_ expanded from macro '__SOURCE_PATH_FILE__'3FD Step #3 - "compile-libfuzzer-coverage-x86_64": (/s* t 61r | ed#mde/src/rnp/src/librekey/rnp_key_store.cppoevr:fer290i ,:n"e 13s _:r_c_ _"VAS _O*warning: AUR/RG)SCadding 'int' to a string does not append to the string [-Wstring-plus-int]_E Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": P| A Step #3 - "compile-libfuzzer-coverage-x86_64": T ^ H| Step #3 - "compile-libfuzzer-coverage-x86_64": 290_ | F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": L E _ _ /src/rnp/src/lib/logging.h :( 67_ :_ 57F :I LREN_Pnote: __L expanded from macro 'RNP_LOG_FD'O+G Step #3 - "compile-libfuzzer-coverage-x86_64": _SKOE UY67R( | C" Ep _r Pi Am Ta Hr _y S (IkvZeoEyi d+i) s 3f% ps/r"*,i nrpterfmi(om(vaferd y)"),s; r" Step #3 - "compile-libfuzzer-coverage-x86_64": c[ "%| s*( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/) Step #3 - "compile-libfuzzer-coverage-x86_64": ) % Step #3 - "compile-libfuzzer-coverage-x86_64": s :| %d ^/src/rnp/src/lib/logging.h] Step #3 - "compile-libfuzzer-coverage-x86_64": : 84":,9 :_ _funote: ncexpanded from macro 'RNP_LOG_KEY'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SO U84R | C /src/rnp/src/librekey/key_store_kbx.cppE :_ 220P :A 9T :H _ FRINwarning: LP_EL_adding 'int' to a string does not append to the string [-Wstring-plus-int]O_G, Step #3 - "compile-libfuzzer-coverage-x86_64": ( m_s_g ,L220 | Ik Ne EyR_iN_dP))_;; L O\ G ( Step #3 - "compile-libfuzzer-coverage-x86_64": " S| N ^ i Step #3 - "compile-libfuzzer-coverage-x86_64": s % z u/src/rnp/src/lib/logging.h ,: 61w:h40 i: l e  note: b expanded from macro '__SOURCE_PATH_FILE__'y t Step #3 - "compile-libfuzzer-coverage-x86_64": e s l 61e | f #t/src/rnp/src/librepgp/stream-parse.cpp d : ea781 fr:e i21 : n e % z _u _" S warning: ,O  U sR adding 'int' to a string does not append to the string [-Wstring-plus-int]nC _E Step #3 - "compile-libfuzzer-coverage-x86_64": s_ iP z A\e781T, | i mH Step #3 - "compile-libfuzzer-coverage-x86_64": a g e_ _ . F| s Ii L ^~~~~~~~~~~~~~~~~~~z E Step #3 - "compile-libfuzzer-coverage-x86_64": e _( _ ) - /src/rnp/src/lib/logging.h :( 72_i d_ xRFNI:)P;L22_:EL I Step #3 - "compile-libfuzzer-coverage-x86_64": _O _G| 964Z(note: E:9:+" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mexpanded from macro 'RNP_LOG'+ Step #3 - "compile-libfuzzer-coverage-x86_64": Sd OcU Step #3 - "compile-libfuzzer-coverage-x86_64": 3warning: R h C/E/src/rnp/src/lib/logging.ha72*_:adding 'int' to a string does not append to the string [-Wstring-plus-int]s | P72h#rdA: Step #3 - "compile-libfuzzer-coverage-x86_64": eeT22cmfH:h o i_ev964enSc | eIknote: " Z E sRf expanded from macro 'RNP_LOG' rNa+ cPiled" Step #3 - "compile-libfuzzer-coverage-x86_64": 3 "_ ) L*;/R*72O/N | G#) Step #3 - "compile-libfuzzer-coverage-x86_64": Pr(d _e.e Step #3 - "compile-libfuzzer-coverage-x86_64": | Lm.f Oo.i| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Gv)n Step #3 - "compile-libfuzzer-coverage-x86_64": (e eR ~~~~~~~~~^~~~~~~~~~~~~~~~~~" RNP_LON Step #3 - "compile-libfuzzer-coverage-x86_64": %"GP_ss/src/rnp/src/lib/logging.h(L"r:.O,c72:22.G. ":_)e F .*/DRw)(Nhnote: s Step #3 - "compile-libfuzzer-coverage-x86_64": Pat _texpanded from macro 'RNP_LOG'd| L(/src/rnp/src/librepgp/stream-sig.cppeO) Step #3 - "compile-libfuzzer-coverage-x86_64": :r819 ^G)_r :72 Step #3 - "compile-libfuzzer-coverage-x86_64": ;F,13 | D :# Step #3 - "compile-libfuzzer-coverage-x86_64": (_ d s_e| tVfdAnote: i ^~~~~~~~~~~~~~~~~~~~~~~e_n Step #3 - "compile-libfuzzer-coverage-x86_64": rAuse array indexing to silence this warningRerG , Step #3 - "compile-libfuzzer-coverage-x86_64": SR _N_/src/rnp/src/lib/logging.h_P_:/src/rnp/src/lib/logging.h)_V72:LA:72 Step #3 - "compile-libfuzzer-coverage-x86_64": O_GA22: (R:22| .G :.S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~._) Step #3 - "compile-libfuzzer-coverage-x86_64": _ note: )Rnote: Nexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Pexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h _ Step #3 - "compile-libfuzzer-coverage-x86_64": :| L Step #3 - "compile-libfuzzer-coverage-x86_64": 67 O:72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": 57 | _72:#F | dD#/src/rnp/src/lib/logging.he(d:fsenote: 67itf:ndiexpanded from macro 'RNP_LOG_FD'57e:en re Step #3 - "compile-libfuzzer-coverage-x86_64": Rr N ,note: RP67_N_ | expanded from macro 'RNP_LOG_FD'_V Step #3 - "compile-libfuzzer-coverage-x86_64": PL_ AOL 67_GO | A(G R.( G.. S..) _. _ ))R(  Nv Step #3 - "compile-libfuzzer-coverage-x86_64": RPNo( _Piv| L_doi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~OL)d ) Step #3 - "compile-libfuzzer-coverage-x86_64": GOff_GpprF_riD/src/rnp/src/lib/logging.hFiDnntt(:(ff(s67s(t(tf:d57(fd), dd)e,:"er [rr",%r[ s,%_note: ( s__)expanded from macro 'RNP_LOG_FD'(_VV )AA% Step #3 - "compile-libfuzzer-coverage-x86_64": __s%AA: sRR%67:GGd | %SS] d__ ] _"_ ) ), " Step #3 - "compile-libfuzzer-coverage-x86_64":  , Step #3 - "compile-libfuzzer-coverage-x86_64": _ | __ _| ff ^uu( Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~nnv Step #3 - "compile-libfuzzer-coverage-x86_64": cc_o__i_/src/rnp/src/lib/logging.h,d,/src/rnp/src/lib/logging.h: ) :67_ __67:fS_:57pOS57:rUOR: iUC note: nREtC_expanded from macro 'RNP_LOG_FD'fEPnote: ( Step #3 - "compile-libfuzzer-coverage-x86_64": _A(expanded from macro 'RNP_LOG_FD'P T67H | fA_ d Step #3 - "compile-libfuzzer-coverage-x86_64": TF ) ,HI _ L67" | F E[ I _% L(_s Ev,o( _ i) __d ,_)% L s _If:(_Np%vLErdoI_i]iNd_n E"_)) ;t,_f f ()p\_(;r_ Step #3 - "compile-libfuzzer-coverage-x86_64": f if d\nu| )tn, Step #3 - "compile-libfuzzer-coverage-x86_64": fc ^~~~~~~~~~~~~~~~~~~~ (_( Step #3 - "compile-libfuzzer-coverage-x86_64": "| _f[,d% ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": )s_(,/src/rnp/src/lib/logging.h_) :S "61O/src/rnp/src/lib/logging.h%[:U:s%40R61:s:C:E%( 40_:d)]P "A%note: ,Ts Hnote: :expanded from macro '__SOURCE_PATH_FILE__'__%_Fexpanded from macro '__SOURCE_PATH_FILE__'d Step #3 - "compile-libfuzzer-coverage-x86_64": fI]u nL Step #3 - "compile-libfuzzer-coverage-x86_64": "cE_61, __ |  61_ | ,#/src/rnp/src/librekey/key_store_g10.cpp_,# d:e_ d_e_576ff_fL_:iuiISnnnNe __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZEe __SOUeRO C9cmUE:i _R_CxP_AEewarning: adding 'int' to a string does not append to the string [-Wstring-plus-int],T_d HP Step #3 - "compile-libfuzzer-coverage-x86_64": __ATH_FIt_FILE_LoEgS_ (__FILE___e O576 _t,U | +h R e_EC Sr_E O_L I_ U_wNiP R)EtA C;_ hT E _\ H_R)s_PN; Step #3 - "compile-libfuzzer-coverage-x86_64": eFAP cIT_\| r Step #3 - "compile-libfuzzer-coverage-x86_64": LHLe tE_O ^~~~~~~~~~~~~~~~~~~~| _SG Step #3 - "compile-libfuzzer-coverage-x86_64": o_I( ^n,Z" Step #3 - "compile-libfuzzer-coverage-x86_64": He Eas_ /src/rnp/src/lib/logging.hs!_+:/src/rnp/src/lib/logging.hn"L 61::61')I;340:tN :40 E Step #3 - "compile-libfuzzer-coverage-x86_64": / :g_*|  o_ note: t) r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: expanded from macro '__SOURCE_PATH_FILE__';se Step #3 - "compile-libfuzzer-coverage-x86_64":  umexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": \bo v Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": se 61- /src/rnp/src/lib/logging.h| 61 | e#xd": | pesfri72 ^~~~~~~~~~~~~~~~~~~~# cn: Step #3 - "compile-libfuzzer-coverage-x86_64": dw"e22eif :tin*_ h/src/rnp/src/lib/logging.h e/_:k )_SO61e_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: U:yS Rexpanded from macro 'RNP_LOG'40 O| UCR: Step #3 - "compile-libfuzzer-coverage-x86_64": dEC a ~~~~~~~~~^~~~~~~~~~~~~~~~~~_E t Step #3 - "compile-libfuzzer-coverage-x86_64": P_72PaA | T#Anote: .HdTeHf_"_iFnexpanded from macro '__SOURCE_PATH_FILE__')FeI;I L Step #3 - "compile-libfuzzer-coverage-x86_64": LRE Step #3 - "compile-libfuzzer-coverage-x86_64": EN _61 _P__ L(O | | #__Gd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _((/src/rnp/src/librekey/rnp_key_store.cppe Step #3 - "compile-libfuzzer-coverage-x86_64": F_.:fI_.290iLF.:nEeI)13_ L :/src/rnp/src/lib/logging.h_:_E_R 72_SN+:note: 22_OP_LO SOURCE_PAT:use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": UG_H +RF_D/src/rnp/src/lib/logging.h :CS(S84EIs:_OZtE9PUnote: deexpanded from macro 'RNP_LOG' :ARr+ Step #3 - "compile-libfuzzer-coverage-x86_64": TCr HE, 3__ 72 note: FPI_ | /AL_#*expanded from macro 'RNP_LOG_KEY'TEHVd __Aerf Step #3 - "compile-libfuzzer-coverage-x86_64": _S_ei IAmRo n(eZGv84_ ERSe | _ F IN_ +L EP_" 3__)s _/Lr *O Step #3 - "compile-libfuzzer-coverage-x86_64": c + G " rS(| eO.*RmNU. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/oPR. Step #3 - "compile-libfuzzer-coverage-x86_64": )v_C)eLEO Step #3 - "compile-libfuzzer-coverage-x86_64": _"GR Ps/src/rnp/src/lib/logging.h(:N| PArTm67_cH"_ s: ^LS*g/57 Step #3 - "compile-libfuzzer-coverage-x86_64": OI,): GZ _Ek Step #3 - "compile-libfuzzer-coverage-x86_64": Fnote: D+ ( expanded from macro 'RNP_LOG_FD'| + 3 /* remove/src/rnp/src/librepgp/stream-sig.cpp :"825s:r13c:" */warning: ) Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 825 | RNP_LOG("got subpack/src/rnp/src/librekey/key_store_kbx.cppe:t220 :l9e:n %znote: u,use array indexing to silence this warning w Step #3 - "compile-libfuzzer-coverage-x86_64": hile onl/src/rnp/src/lib/logging.hy: 72%:z22u: bytnote: esexpanded from macro 'RNP_LOG' l Step #3 - "compile-libfuzzer-coverage-x86_64": eft" ,72 | s#pdleefni,n el eRnN)P;_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": .) R/src/rnp/src/lib/logging.hN:P72_:L22:O G_Fnote: D(expanded from macro 'RNP_LOG'st Step #3 - "compile-libfuzzer-coverage-x86_64": derr ,72 | _#_dVeAf_iAnReG SR_N_P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RNP/src/rnp/src/lib/logging.h_:L67O:G57_:F D(snote: tdexpanded from macro 'RNP_LOG_FD'er Step #3 - "compile-libfuzzer-coverage-x86_64": r, 67_ | _ V A _ A R G S _(_v)oi Step #3 - "compile-libfuzzer-coverage-x86_64": d )| f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #3 - "compile-libfuzzer-coverage-x86_64": rintf/src/rnp/src/lib/logging.h(:(67f:d57):, "[note: %sexpanded from macro 'RNP_LOG_FD'() Step #3 - "compile-libfuzzer-coverage-x86_64": %s: %67d | ] " , _ _ f u(nvco_i_d,) _f_pSrOiUnRtCfE(_(PfAdT)H,_ F"I[L%Es_(_), %_s_:L%IdN]E _"_, __)f;u n\c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ ,61 | _#_dLeIfNiEn_e_ )_;_ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_F/src/rnp/src/lib/logging.hI:L61E:_40_: (__note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ + 61S | O#UdReCfEi_nPeA T_H__SSOIUZREC E+_ P3A T/H*_ FrIeLmEo_v_e ("_s_rFcI"L E*_/_) + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:825:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": eyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[s%s(t3)d e%/rs*r: ,%r de_]m_ oV"vA, _e__ Af"RusGnSrc_c___"),  *_ Step #3 - "compile-libfuzzer-coverage-x86_64": /_ S)| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__, __LINE__);/src/rnp/src/lib/logging.h :\67:/src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :| :964 ^:note: Step #3 - "compile-libfuzzer-coverage-x86_64": 9:expanded from macro 'RNP_LOG_FD' note: use array indexing to silence this warning/src/rnp/src/lib/logging.h:61 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :40:  67/src/rnp/src/lib/logging.h | : 72note: : 22expanded from macro '__SOURCE_PATH_FILE__' : Step #3 - "compile-libfuzzer-coverage-x86_64":  61note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, __V A67_ | A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fpr/src/rnp/src/lib/logging.hi:n67t:f57(:( fd)note: , expanded from macro 'RNP_LOG_FD'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s() 67% | s : %d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:253:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:865:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 865 | RNP_LOG("unsupported signature version: %d", (int) version); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:865:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:781:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __/src/rnp/src/librepgp/stream-key.cpp:275:9: (_Lwarning: vOoGi(d.adding 'int' to a string does not append to the string [-Wstring-plus-int]).  Step #3 - "compile-libfuzzer-coverage-x86_64": . )275 | R VN PA __ ALR OG GS __ F_RD)N(Ps Step #3 - "compile-libfuzzer-coverage-x86_64": _t Ld| OeGr ^(r Step #3 - "compile-libfuzzer-coverage-x86_64": ",w r_/src/rnp/src/lib/logging.ho_:nV67gA: _57kA:eR yG Sp_note: a_c)expanded from macro 'RNP_LOG_FD'ke Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": t | t67a ^ | g Step #3 - "compile-libfuzzer-coverage-x86_64": : % /src/rnp/src/lib/logging.hd : 67a :t 57 (:%v "o iPdnote: R)I expanded from macro 'RNP_LOG_FD'uf6p Step #3 - "compile-libfuzzer-coverage-x86_64": 4r, i 67np | tt fa (g ,( f kd e) y, p (o"vs[)o%;isd() Step #3 - "compile-libfuzzer-coverage-x86_64": )f| p%rs ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i: Step #3 - "compile-libfuzzer-coverage-x86_64": n%tdf]( (/src/rnp/src/lib/logging.h"f:,d72 :_22_):f, u n"c[_%note: _s,(expanded from macro 'RNP_LOG' )_ Step #3 - "compile-libfuzzer-coverage-x86_64": _% Ss72O: | U%#RdCd]Ee _f"Pi,An Te_H __RfFNuIPnL_LOcEG__(__.,,. .__)__ SLROINUNPRE_C_LE_O_)GP;_A TF\HD_( Step #3 - "compile-libfuzzer-coverage-x86_64": Fs It| LdEe ^_r Step #3 - "compile-libfuzzer-coverage-x86_64": _r,, /src/rnp/src/lib/logging.h__:__61LV:IA40N_:EA _R_G)Snote: ;_ _expanded from macro '__SOURCE_PATH_FILE__'\) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61| | ^# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": ef/src/rnp/src/lib/logging.hi/src/rnp/src/lib/logging.h:n:61e67 ::_4057_::S OU Rnote: Cnote: Eexpanded from macro '__SOURCE_PATH_FILE__'_expanded from macro 'RNP_LOG_FD'P Step #3 - "compile-libfuzzer-coverage-x86_64": A Step #3 - "compile-libfuzzer-coverage-x86_64": T H 61_67 | F | #I dL eE f_ i _n e( __ __(FSvIOoLUiERd_C)_ E f_+pP rASiTOnHUt_RfCF(EI(_LfPEdA_)T_,H _("S_I[_Z%FEsI (L+)E _3%_ s/+* : SrO%eUdmR]oC Ev"_e,P A"_Ts_Hrf_cuS"nI cZ*_E/ _)+, Step #3 - "compile-libfuzzer-coverage-x86_64": 3_ _/| S*O ^Ur Step #3 - "compile-libfuzzer-coverage-x86_64": ReCmEo_vPeA T"Hs_rFcI"L E*_/_), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| LI/src/rnp/src/librepgp/stream-packet.cpp ^:N Step #3 - "compile-libfuzzer-coverage-x86_64": 798E:_9_:) ; \warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 798 |  /src/rnp/src/lib/logging.h : 61 : 40 : RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #3 - "compile-libfuzzer-coverage-x86_64": (" s61h | o#udledf in/src/rnp/src/librepgp/stream-parse.cppno:te788 :r_13e_:aS cOhU Rwarning: tChis code"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": (72v | o#idde)f ifnper iRnNtPf_(L(OfGd().,. .")[ %RsN(P)_ %LsO:G%_dF]D ("s,t d_e_rfru,n c____V,A __A_RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE_/src/rnp/src/lib/logging.h_:,67 :_57_:L INEnote: __expanded from macro 'RNP_LOG_FD'); Step #3 - "compile-libfuzzer-coverage-x86_64": \ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (vo/src/rnp/src/lib/logging.hi:d61): 40f:p rinnote: tfexpanded from macro '__SOURCE_PATH_FILE__'(( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), 61" | [#%dse(f)i n%es :_%_dS]O U"R,C E___PfAuTnHc__F_I,L E____S O(U_R_CFEI_LPEA_T_H _+F ISLOEU_R_C,E __P_ALTIHN_ES_I_Z)E; +\ 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /| * ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": emove/src/rnp/src/lib/logging.h :"61s:r40c:" */note: )expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:798:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:992:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | RNP_LOG(/src/rnp/src/librekey/key_store_kbx.cpp:230:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 230 | RNP_LOG("Too few data for uids");" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": no/src/rnp/src/lib/logging.h: 72:22: recipientsnote: "); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd),E "_[P%AsT(H)_ F%IsL:E%_d_] ("_,_ F_I_LfEu_n_c _+_ ,S O_U_RSCOEU_RPCAET_HP_ASTIHZ_EF I+L E3_ _/,* _r_eLmIoNvEe_ _")s;r c\" * Step #3 - "compile-libfuzzer-coverage-x86_64": / )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define _/src/rnp/src/librepgp/stream-key.cpp_:S275O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE_/src/rnp/src/lib/logging.h_: 72(__FILE:_22_: + Snote: OUexpanded from macro 'RNP_LOG'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_ P72A | T#Hd_eSfIiZnEe +R N3P _/L*O Gr(e.m.o.v)e R"NsPr_cL"O G*_/F)D( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": r, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp| :576 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: /src/rnp/src/lib/logging.hnote: :67use array indexing to silence this warning:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h:72note: :22expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG'67 | Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e(fvionied )R NfPp_rLiOnGt(f.(.(.f)d )R,N P"_[L%OsG(_)F D%(ss:t%dde]r r",, ____VfAu_nAcR_G_S,_ __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _, note: __expanded from macro 'RNP_LOG_FD'LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE _67_ | ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^v Step #3 - "compile-libfuzzer-coverage-x86_64": oid) /src/rnp/src/lib/logging.hf:p61r:i40n:t f((note: fdexpanded from macro '__SOURCE_PATH_FILE__'), Step #3 - "compile-libfuzzer-coverage-x86_64": "[ %61s | (#)d e%fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O,U /src/rnp/src/librepgp/stream-sig.cppR_:900:9: C_EL_IPwarning: NEA_T_H)adding 'int' to a string does not append to the string [-Wstring-plus-int]_;S I\ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /* r/src/rnp/src/lib/logging.he:m61o:v40e: "srnote: c"expanded from macro '__SOURCE_PATH_FILE__' * Step #3 - "compile-libfuzzer-coverage-x86_64": / )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:281:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 281 | RNP_LOG("failed to parse key pkt at %" PRIu64, keypos); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_/src/rnp/src/librekey/key_store_g10.cppF:I595L:E9_:_ , _warning: _LIadding 'int' to a string does not append to the string [-Wstring-plus-int]NE Step #3 - "compile-libfuzzer-coverage-x86_64": __) ;595 | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G61(:"40m:i ssinote: ngexpanded from macro '__SOURCE_PATH_FILE__' p Step #3 - "compile-libfuzzer-coverage-x86_64": rote c61t | e#dd esfeicntei o_n_"S)O;UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FI/src/rnp/src/lib/logging.hL:E72__: 22(:_ _FInote: LEexpanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": + 72S | O#UdReCfEi_nPeA TRHN_PS_ILZOEG (+. .3. )/ *R NrPe_mLoOvGe_ F"Ds(rsct"d e*r/r), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| VA ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/librepgp/stream-key.cpp:expanded from macro 'RNP_LOG_FD'281: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: 67 | note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h :(72v:o22i:d ) fnote: prexpanded from macro 'RNP_LOG'in Step #3 - "compile-libfuzzer-coverage-x86_64": tf (72( | f#dd)e,f i"n[e% sR(N)P _%LsO:G%(d.]. ."), R_N_Pf_uLnOcG___F,D (_s_tSdOeUrRrC,E __P_AVTAH__AFRIGLSE____), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: #define __SOURCE_PA Step #3 - "compile-libfuzzer-coverage-x86_64": 900 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": R/src/rnp/src/lib/logging.h:67NP_LOG("cannot get first 3 bytes"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(./src/rnp/src/librepgp/stream-packet.cpp.:.839): 13R:N P_Lwarning: OG_adding 'int' to a string does not append to the string [-Wstring-plus-int]FD Step #3 - "compile-libfuzzer-coverage-x86_64": (std e839 | r rR,N P___LVOG("AU_nAkRnGoSw_n_ )ex Step #3 - "compile-libfuzzer-coverage-x86_64": p e| ri ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": ental /src/rnp/src/lib/logging.hs:267k:.57":) ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 :( voinote: d)expanded from macro 'RNP_LOG' f Step #3 - "compile-libfuzzer-coverage-x86_64": pri 72 | n#tdfefi(n(ef dR)N,P _"L[O%Gs((.). .) RNP_LOG_FD(stderr, __VA_ARGS_%_s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:,67 :_57_:f note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": u67n | c _ _ , _ _ S (OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~ __func__, __SOURCE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/lib/logging.hdefine __SOURCE_PATH_FILE__ (__FILE__ + :S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I61Z | E# d+e f3i n/e* _remove "src" *_/S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__ (__FIL/src/rnp/src/librepgp/stream-packet.cpp:839E:_13_: + Snote: OUuse array indexing to silence this warningRC Step #3 - "compile-libfuzzer-coverage-x86_64": E_/src/rnp/src/lib/logging.h:P72A:T22H:_ SIZnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_note: 72 | #d/src/rnp/src/lib/logging.hef:Ti72n:He22_ :FR INLPE_note: _L_Oexpanded from macro 'RNP_LOG' G(( Step #3 - "compile-libfuzzer-coverage-x86_64": _. _.72F. | I)#L dEeR_fN_iP n_+eL OSRGON_UPFR_DCL(EOs_GtP(dA.eT.rH.r_),S IR_ZNP_L_EO VG+_A F_3D (A/sR* tGrdSeemr_or_v,)e  _" Step #3 - "compile-libfuzzer-coverage-x86_64": _s VrA| c_"A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ R* Step #3 - "compile-libfuzzer-coverage-x86_64": G/S)__) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::67 :57:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 67 | ( v o i(dv)o ifdp)r ifnptrfi(n(tffd()(,f d")[,% s"([)% %ss(:)% d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:230:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:235:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 235 | RNP_LOG("Too many uids in the PGP blob"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:235:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:243:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 243 | RNP_LOG("Too few bytes for uid struct: %zu", uids_len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:243:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:249:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 249 | RNP_LOG("Too few bytes to r/src/rnp/src/librekey/rnp_key_store.cpp:304:13: warning: e:aEd + 3 /* remove uadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": id 788 | Ss t r  RNexpanded from macro '__SOURCE_PATH_FILE__'%P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LsO:G%(d"]m d "c, 61upd_57I_:f uZnEc note: _+_ expanded from macro 'RNP_LOG_FD',3 Step #3 - "compile-libfuzzer-coverage-x86_64": _/_*S Or U67eR | mC E _ P oA T vH _ Fe(I vLoEi"_d_),s rf_cp_"rLiIn Nt*Ef/_()_()f Step #3 - "compile-libfuzzer-coverage-x86_64": ;d )\,|   Step #3 - "compile-libfuzzer-coverage-x86_64": " ^ [ Step #3 - "compile-libfuzzer-coverage-x86_64": | %s ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s:%d] /src/rnp/src/lib/logging.h":,61 :_40_:f uncnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __S O61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C,E __P_ALTIHN_EF_I_L)E;_ _\ ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: _Sexpanded from macro '__SOURCE_PATH_FILE__'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E + 613 | #/d*e frienmeo v_e_ S"OsUrRcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ (__FILE__ + SOURCE_PATH_SIZE /src/rnp/src/librepgp/stream-write.cpp+: 9923: 9/:* renote: mouse array indexing to silence this warningve Step #3 - "compile-libfuzzer-coverage-x86_64": "s/src/rnp/src/lib/logging.hr:c72": 22*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SO/src/rnp/src/librepgp/stream-packet.cppU:R854C:E9_:P ATHwarning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _854, | _ _ L I N E _ _R)N;P _\LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| "u ^n Step #3 - "compile-libfuzzer-coverage-x86_64": kn/src/rnp/src/lib/logging.ho:w61:40:n s2 note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]" Step #3 - "compile-libfuzzer-coverage-x86_64": src" */) 304 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG_KEY("key %s/src/rnp/src/librepgp/stream-sig.cpp :c900o:p9y:i ng note: fause array indexing to silence this warningi Step #3 - "compile-libfuzzer-coverage-x86_64": le/src/rnp/src/lib/logging.hd:"72,: 22&:s rcknote: eyexpanded from macro 'RNP_LOG'); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi/src/rnp/src/lib/logging.hn:e77 :R13N:P _LOnote: G(expanded from macro 'RNP_LOG_KEY'.. Step #3 - "compile-libfuzzer-coverage-x86_64": .) 77R | N P _ L O G _ F D ( s t dReNrPr_,L O_G_(VmAs_gA,R G"S(_n_u)ll Step #3 - "compile-libfuzzer-coverage-x86_64": ) "| ); ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f p r i n t f\(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s(/src/rnp/src/lib/logging.h): 72%:s22::% d] note: ",expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _f u72n | c__, __SOURCE_PATH_FILE__, __LINE__); \#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:(40.:. .note: ) expanded from macro '__SOURCE_PATH_FILE__'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LO G61_ | F#Dd(esftidne __SOURCE_PATH_FILE_e_r r(,_ __F_IVLAE__A_R G+S _S_O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SI/src/rnp/src/lib/logging.hZ:E67 :+57 :3 /*note: rexpanded from macro 'RNP_LOG_FD'em Step #3 - "compile-libfuzzer-coverage-x86_64": ove 67" | s r c " * / ) ( Step #3 - "compile-libfuzzer-coverage-x86_64": v o| id ^) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:304:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd/src/rnp/src/librepgp/stream-sig.cpp):, "915[:%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | u ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61: | a#defitnee f_a_iSlOeUdR:C E%_sP"A,T He_.FwIhLaEt_(_) )(;__ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: SIexpanded from macro 'RNP_LOG'ZE Step #3 - "compile-libfuzzer-coverage-x86_64": + 723 | #/d*e frienmeov eR N"Ps_rLcO"G (*./.).) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librekey/key_store_g10.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 595:9/src/rnp/src/lib/logging.h:: 67:57note: : use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72: 2267: |   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": (v o72i | d#)d effpirnien tRfN(P(_fLdO)G,( .".[.%)s (R)N %s:%Pd_]L O"G,_ F_D_(fsutndce_r_r,, ____SVOAU_RACREG_SPATH_F_I_L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__/src/rnp/src/lib/logging.h):;67 :\57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6761 | : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'(v Step #3 - "compile-libfuzzer-coverage-x86_64": oi d61) | #fdperfiinntef (_(_fSdO)U,R C"E[_%PsA(T)H _%sF:I%LdE]_ _" ,( ____FfIuLnEc____ ,+ _S_OSUORUCREC_EPATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:788:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:813:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 813 | RNP_LOG("mdc was not validated"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp/src/rnp/src/lib/logging.h::72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:813:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": k 9specifier"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22:  915note: | /src/rnp/src/librepgp/stream-parse.cpp : expanded from macro 'RNP_LOG' 816 : Step #3 - "compile-libfuzzer-coverage-x86_64": 9 : 72R | N#warning: Pde_adding 'int' to a string does not append to the string [-Wstring-plus-int]fLOi Step #3 - "compile-libfuzzer-coverage-x86_64": Gn(e" cR816N | P _ La On G n( o. t. . R)gN ePRt_N LPhO_GaL(sO"hGae_edFa Ddl( eslntad"se)tr; rc, Step #3 - "compile-libfuzzer-coverage-x86_64": h u_n| _kV A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~w_ Step #3 - "compile-libfuzzer-coverage-x86_64": aAsR GnSo/src/rnp/src/lib/logging.h_t:_ 72):v22a Step #3 - "compile-libfuzzer-coverage-x86_64": :l i| danote: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": edexpanded from macro 'RNP_LOG'") Step #3 - "compile-libfuzzer-coverage-x86_64": ;/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 : | 5772: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ # Step #3 - "compile-libfuzzer-coverage-x86_64": defnote: in/src/rnp/src/lib/logging.heexpanded from macro 'RNP_LOG_FD' :R72 Step #3 - "compile-libfuzzer-coverage-x86_64": N:P _2267L: | O G ( .note: .expanded from macro 'RNP_LOG' . Step #3 - "compile-libfuzzer-coverage-x86_64": ) R72(N | vP#o_diLedOf)Gi _nfFepD r(RiNsnPt_tfderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L( Step #3 - "compile-libfuzzer-coverage-x86_64": O(Gf(d.)./src/rnp/src/lib/logging.h,.: )67": [57R%:Ns P(_)Lnote: O%Gsexpanded from macro 'RNP_LOG_FD'_:F% Step #3 - "compile-libfuzzer-coverage-x86_64": Dd(]s t" d,67e | r_ r_, f u _n _c V_ A_ _,A( Rv_Go_SiS_dO_)U) RfCp Step #3 - "compile-libfuzzer-coverage-x86_64": Er i_| nPtA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fT Step #3 - "compile-libfuzzer-coverage-x86_64": (H(_Ff/src/rnp/src/lib/logging.hId:L)E67,_ :_57",:[ %_s_(Lnote: )I N%expanded from macro 'RNP_LOG_FD'Es Step #3 - "compile-libfuzzer-coverage-x86_64": _: _%67)d | ;] \  " Step #3 - "compile-libfuzzer-coverage-x86_64": , | _ ^~~~~~~~~~~~~~~~~~~~_( Step #3 - "compile-libfuzzer-coverage-x86_64": fvuonic/src/rnp/src/lib/logging.hd_:)_61 ,:f40 p:_r _iSnOtUnote: fR(Cexpanded from macro '__SOURCE_PATH_FILE__'(Ef_ Step #3 - "compile-libfuzzer-coverage-x86_64": dP)A ,T61 H | "_#[FdI%eLsEf(_i)_n ,e % _s__:_L%ISdNOE]U R_"C,_E )__;P_ Af\TuH Step #3 - "compile-libfuzzer-coverage-x86_64": n _c| F_I_ ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": ,E ____ S/src/rnp/src/lib/logging.h(:O_61U_RF:CI40EL:_E P_A_T H+note: _ FSexpanded from macro '__SOURCE_PATH_FILE__'IOL Step #3 - "compile-libfuzzer-coverage-x86_64": UER_C_ E,61 __ | P_#ALTdIHeN_fESi_In_Ze)E ; _+\ _3S Step #3 - "compile-libfuzzer-coverage-x86_64": O/ U*| RrC ^~~~~~~~~~~~~~~~~~~~eE Step #3 - "compile-libfuzzer-coverage-x86_64": m_oPv/src/rnp/src/lib/logging.hAe:T 61H":_s40Fr:c I" L*Enote: /_)_expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": _| _ 61 ~~~~~~~~~^~~~~~~~~~~~~~~~~~F | Step #3 - "compile-libfuzzer-coverage-x86_64": I#LdEe_f_i n+e S_O_USROCUER_CPEA_TPAH/src/rnp/src/librepgp/stream-packet.cppT:_H854S_:IF9ZIE: L +E_ _note: 3  (use array indexing to silence this warning/_*_ Step #3 - "compile-libfuzzer-coverage-x86_64": FrI/src/rnp/src/lib/logging.heL:mE72_o:_v 22e+: "SsOrUnote: cR"Cexpanded from macro 'RNP_LOG' E*_ Step #3 - "compile-libfuzzer-coverage-x86_64": /P)A T Step #3 - "compile-libfuzzer-coverage-x86_64": 72H | _| #Sd ~~~~~~~~~^~~~~~~~~~~~~~~~~~Ie Step #3 - "compile-libfuzzer-coverage-x86_64": ZfEi n+e 3R N/P*_ LrOeGm(o.v.e. )" sRrNcP"_ L*O/G)_F Step #3 - "compile-libfuzzer-coverage-x86_64": D (| st ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": err, __V/src/rnp/src/librepgp/stream-sig.cppA:_915A:R9G:S __/src/rnp/src/librepgp/stream-parse.cpp)note: :816 Step #3 - "compile-libfuzzer-coverage-x86_64": : use array indexing to silence this warning9| : Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :/src/rnp/src/lib/logging.h72use array indexing to silence this warning::6722 Step #3 - "compile-libfuzzer-coverage-x86_64": ::57 :/src/rnp/src/lib/logging.h :note: 72:note: 22expanded from macro 'RNP_LOG':expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72note: | 67#expanded from macro 'RNP_LOG' | d e Step #3 - "compile-libfuzzer-coverage-x86_64": f i72 n | e# d ReN fP(i_vnLoeiO dGR)N( P.f._p.Lr)Oi GRn(Nt.fP.(.()_f LdRO)NG,P_ _F"LD[O(%sGts_d(Fe)Dr r(%,ss t:_d%e_drV]rA ,_" ,A_ R__GV_ASf_uA_n_R)cG_ Step #3 - "compile-libfuzzer-coverage-x86_64": S __,| _ )__ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": S Step #3 - "compile-libfuzzer-coverage-x86_64": O| UR/src/rnp/src/lib/logging.h ^C: Step #3 - "compile-libfuzzer-coverage-x86_64": E67_:P57/src/rnp/src/lib/logging.hA::T 67H:_note: 57F:I Lexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: _,expanded from macro 'RNP_LOG_FD' _67 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | L I 67N | E _ _ ) ; ( \v  o Step #3 - "compile-libfuzzer-coverage-x86_64": (i vd| o)i ^ d Step #3 - "compile-libfuzzer-coverage-x86_64": f)p fr/src/rnp/src/lib/logging.hpi:rn61i:tn40ft:(f ((f(dfnote: )d),expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": ""[[ %%61ss | ((#))d e%%fssi::n%%ded] ] _ "_,"S ,O_ U__Rf_CufEnu_cnPc_A__T_,H, _ _F__I_SLSOEOU_RU_CR EC(_E_P_A_PTFAIHTL_HEF__FI_I LLE+E_ __S_O,,U _R__C_LEI_LNPIEAN_TE_H__)_;S )I\;Z E Step #3 - "compile-libfuzzer-coverage-x86_64": \ | + Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ 3 Step #3 - "compile-libfuzzer-coverage-x86_64": | / ^* Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hr:e61/src/rnp/src/lib/logging.hm::o4061v::e 40 :" snote: rcexpanded from macro '__SOURCE_PATH_FILE__'note: " expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": */ Step #3 - "compile-libfuzzer-coverage-x86_64": )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": 61# d | | e#fdi ^en Step #3 - "compile-libfuzzer-coverage-x86_64": fei n_e_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__ _(F_I_LFEI_L_E _+_ S+O USROCUER_CPEA_TPH_SAITZHE + 3 /* rem_oSvIeZ E" s+r c3" /**/ )r Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE/src/rnp/src/librepgp/stream-sig.cpp:921:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 921 | RNP_LOG("wrong packet or hashed subpackets length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:921:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_P/src/rnp/src/librepgp/stream-packet.cppA:T879H:_9F:I LE_warning: _ (adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ 879+ | S O U R C E _ PRANTPH__LSOIGZ(E" t+a g3 m/i*s mraetmcohv:e %"ds rvcs" %*d/"), Step #3 - "compile-libfuzzer-coverage-x86_64": ( i| nt ^) Step #3 - "compile-libfuzzer-coverage-x86_64": tag_, ptag); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + /src/rnp/src/librepgp/stream-sig.cppS:OURCE_PAT_H_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__, __LI/src/rnp/src/librepgp/stream-packet.cppN:E879_:_9: note: use array indexing to silence this warning); Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #definc1057:9e: movwarning: e_ "\src" te RNP_*PATHL_/O Step #3 - "compile-libfuzzer-coverage-x86_64": G( .| .. ^) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G61_:F40D:( stdnote: erexpanded from macro '__SOURCE_PATH_FILE__'r, Step #3 - "compile-libfuzzer-coverage-x86_64": __VA _61A | R#GdSe_f_i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _F I67L | E _ _ + S O U(RvCoEi_dP)A TfHp_rSiInZtEf (+( f3d )/,* "r[e%mso(v)e %"ss:r%cd"] *"/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^c Step #3 - "compile-libfuzzer-coverage-x86_64": __, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ /src/rnp/src/librekey/key_store_g10.cpp:600:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 600 | RNP_LOG("Wrong protected format, expected: (protected mode (params) " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  601 | "encrypted_octet_string)\n"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:600:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 adding 'int' to a string does not append to the string [-Wstring-plus-int]/* remove "sr.SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 932:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 932 | RNP_LOG("cannot get hashed subp/src/rnp/src/librekey/rnp_key_store.cpp:304:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": ) 304 |  Step #3 - "compile-libfuzzer-coverage-x86_64": R |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:819:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 819 | RNP_LOG("auth was not validated"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:819:9: note: use array indexing to silence this warning( Step #3 - "compile-libfuzzer-coverage-x86_64": c" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "1057 | ) ; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:72:22: acketN__P/src/rnp/src/librekey/key_store_g10.cpp:609:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 609 | RNP_LOG("Unsupported protected mode: '%.*s'\n", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  610 | (int) fmt_bt.size(), Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  611 | (const char *) fmt_bt.data()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:609:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP _LOG_ FRDN(Ps_tLdOseG(r"r f,da ia_lt_eaVd"A )_tA;oR G Step #3 - "compile-libfuzzer-coverage-x86_64": iS n_| i_t) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": s Step #3 - "compile-libfuzzer-coverage-x86_64": t r| ea ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.he:d72 :p22/src/rnp/src/lib/logging.ha::c 67k:e57tnote: :" )expanded from macro 'RNP_LOG'; Step #3 - "compile-libfuzzer-coverage-x86_64": note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD' | 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": d67e | f i n e  /src/rnp/src/lib/logging.hR N: P72 _:(L22vO:oG i(d.).note: .)fexpanded from macro 'RNP_LOG' pRr Step #3 - "compile-libfuzzer-coverage-x86_64": NiPn _t72Lf | O(#G(d_feFdfD)i(,nse t "dR[eN%rPsr_(,L) O _G%(s.:_.%V.dA)]_ AR"RGN,SP ____L_)OfGu Step #3 - "compile-libfuzzer-coverage-x86_64": _n Fc| D__( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,s Step #3 - "compile-libfuzzer-coverage-x86_64": t_d_eSr/src/rnp/src/librekey/key_store_g10.cppO/src/rnp/src/lib/logging.hr::U,67625R ::9:C_57 E_:_V PAwarning: A_Anote: TRHGexpanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int]_SF_I Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _L) E _67625_ Step #3 - "compile-libfuzzer-coverage-x86_64": | | , | _ _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ L Step #3 - "compile-libfuzzer-coverage-x86_64": I N E _( /src/rnp/src/lib/logging.h_vR:)oN67;iP: d_57\)L: O Step #3 - "compile-libfuzzer-coverage-x86_64": fG p(| r"note: iW ^~~~~~~~~~~~~~~~~~~~nrexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": tofn Step #3 - "compile-libfuzzer-coverage-x86_64": (g( /src/rnp/src/lib/logging.hfp67:da | 61)r :,a 40 m :"s [ %f so( note: r) mexpanded from macro '__SOURCE_PATH_FILE__' (a Step #3 - "compile-libfuzzer-coverage-x86_64": %vto s,i61:%d d | ]e# dx)"ep ,fef i_cpn_trefeui dnn_:ct_ S_f(O_((U,(hR fa_Cds)_Eh,S_ P O"UsA[RaT%ClHsEt_(_ F)PnI AoL%T_EsHo_:_f_%F_Ii dL]t(E___ e"_Fr,,IaL tE__i___o_fLn uIns+Nc) E_ S__iO_U,Rv) C);_E\_nP _"A\S)TO;H Step #3 - "compile-libfuzzer-coverage-x86_64": U_ R Step #3 - "compile-libfuzzer-coverage-x86_64": S| IC ZE| ^~~~~~~~~~~~~~~~~~~~E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+A Step #3 - "compile-libfuzzer-coverage-x86_64": T/src/rnp/src/lib/logging.h3H :_//src/rnp/src/lib/logging.h61F*::I 7240Lr::Ee22 _m:o_ v,note: e  _expanded from macro '__SOURCE_PATH_FILE__'note: "_sL Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'rIcN Step #3 - "compile-libfuzzer-coverage-x86_64": "E61 _ | 72*_# | /)d#);ed fefine Step #3 - "compile-libfuzzer-coverage-x86_64": \i n Step #3 - "compile-libfuzzer-coverage-x86_64": R| e N ~~~~~~~~~^~~~~~~~~~~~~~~~~~_| P Step #3 - "compile-libfuzzer-coverage-x86_64": __S ^~~~~~~~~~~~~~~~~~~~LO Step #3 - "compile-libfuzzer-coverage-x86_64": OUGR(C./src/rnp/src/lib/logging.hE.:_.61P):A 40/src/rnp/src/librekey/key_store_kbx.cppTR::HN 249_P:F_13ILnote: :LO EGexpanded from macro '__SOURCE_PATH_FILE__'___F Step #3 - "compile-libfuzzer-coverage-x86_64": note: D (use array indexing to silence this warning(61_s Step #3 - "compile-libfuzzer-coverage-x86_64": | _t#Fdd/src/rnp/src/lib/logging.hIee:rrf, i_n_eV A___ASRO Step #3 - "compile-libfuzzer-coverage-x86_64": GU72S:_R22/src/rnp/src/lib/logging.h_C::)72E :_ Step #3 - "compile-libfuzzer-coverage-x86_64": 22P note: :A| T  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Hexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note: _F Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'I/src/rnp/src/lib/logging.h L Step #3 - "compile-libfuzzer-coverage-x86_64": E:72_67_ | : #72d57( | e:_#f _diFenIfenote: Li EnRexpanded from macro 'RNP_LOG_FD'_eN_ P Step #3 - "compile-libfuzzer-coverage-x86_64": R_+ NL 67POS | O_G UL( RO. CG. .E(.. )_. P)R A N(PTRv_HN_LOG_KEY("key %FsIL Ec_o_p y+i ng failed", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyidS)O;U LoEL__OG + SOU_FRCE_PATH__SSIIZZE + 3 /* rem o v e P" s _r Lc "O G *_ /F )D ( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": r, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/librepgp/stream-write.cpp :1057:note: 9:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: 67use array indexing to silence this warning |  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22(:v oidnote: ) expanded from macro 'RNP_LOG'fp Step #3 - "compile-libfuzzer-coverage-x86_64": r i72n | t#fd(e(ffidn)e, R"N[P%_sL(O)G (%.s.:.%)d ]R N"P,_ L_O_Gf_uFnDc(_s_t,d err,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vonote: idexpanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%UsR(C)E _%PsA:T%Hd_]F I"L,E ____ f(u_n_cF_I_L,E ____ S+O USROCUER_CPEA_PATTHH__FSIILZEE_ _+, 3_ _/L*I NrEe_m_o)v;e \"s Step #3 - "compile-libfuzzer-coverage-x86_64": r c| " ^* Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 61: ^40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:875:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 875 | RNP_LOG("Invalid document signature type: %d", (int) sinfo.RCiE_dP)A TfHp_rSiInZtEf (+( f3d )/,* "r[e%mso(v)e %"ss:r%cd"] *"/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^c Step #3 - "compile-libfuzzer-coverage-x86_64": __, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defi/src/rnp/src/librepgp/stream-write.cppn:e1129 :_9_:S OURwarning: CE_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (1129_ | _ F I L E _ _ +R NSPO_ULROCGE(_"PfAaTiHl_eSdI ZtEo +h a3s h/ *d arteam:o v%es "",s rec."w h*a/t)() Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| / ~~~~~~~~~^~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp| :625 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: /src/rnp/src/lib/logging.hnote: /src/rnp/src/librepgp/stream-packet.cpp::72use array indexing to silence this warning894::22 Step #3 - "compile-libfuzzer-coverage-x86_64": 9:: /src/rnp/src/lib/logging.h :72note: :warning: 22expanded from macro 'RNP_LOG': adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64": 72note: | # expanded from macro 'RNP_LOG'894d | e Step #3 - "compile-libfuzzer-coverage-x86_64": f i n72 e | # Rd NeP f_RiLNOnPGe_( L.RO.NG.P()_" LRtONoGPo(_ .Ll.OaG._r)Fg DeR( NspPta_dcLeOkreGrt_,"F )D_;(_VA_ARsG Step #3 - "compile-libfuzzer-coverage-x86_64": | tSd_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~e_ Step #3 - "compile-libfuzzer-coverage-x86_64": r)r, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _/src/rnp/src/lib/logging.hV: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A72 Step #3 - "compile-libfuzzer-coverage-x86_64": _:A22R:G S/src/rnp/src/lib/logging.h_:_note: 67):expanded from macro 'RNP_LOG'57 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 72|  | expanded from macro 'RNP_LOG_FD'# ^de Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": fin e67/src/rnp/src/lib/logging.h | R :N 67P :_ 57L :O G(.note: ..expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FI)L E__ (__FILE__ + SOURCE_PARTNHP__SLIOZGE_ F+D (3s /* remtodveer r",s r_c_"V A*_/A)RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defi12n warninge/src/rnp/src/librekey/key_store_g10.cpps : generated_633. Step #3 - "compile-libfuzzer-coverage-x86_64": _:S9O:U RCEwarning: _PAadding 'int' to a string does not append to the string [-Wstring-plus-int]TH Step #3 - "compile-libfuzzer-coverage-x86_64": _F I633L | E _ _ ( _ _ F IRLNEP___L O+G (S"OWUroRnCgE _pPaArTaHm_sS IsZuEb -+l e3v e/l* froermmoavte, "esxrpce"c t*e/d): Step #3 - "compile-libfuzzer-coverage-x86_64": ( h| as ~~~~~~~~~^~~~~~~~~~~~~~~~~~h Step #3 - "compile-libfuzzer-coverage-x86_64": salt no_of_iterations)\n"); Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :| 894: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~9 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG'72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #de f72i | n#ed eRfNiPn_eL ORGN(P._.L.O)G (R.N.P._)L ORGN_PF_DL(OsGt_dFeDr(rs,t d_e_rVrA,_ A_R_GVSA___A)RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ( v o i d()v ofipdr)i nftpfr(int(ff(d()f,d )",[ %"s[(%)s (%)s :%%sd:]% d"], "_,_ f_u_nfcu_n_c,_ __,_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E,_ __,_ L_I_NLEI_N_E)_;_ )\; Step #3 - "compile-libfuzzer-coverage-x86_64": \ | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::6140::40 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d61e | f#idneef i_n_eS O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L E(____ F(I_L_EF_I_L E+_ _S O+U RSCOEU_RPCAET_HP_ASTIHZ_ES I+Z E3 +/ *3 r/e*m orveem o"vser c""s r*c/" )*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": sig->t/src/rnp/src/librekey/key_store_g10.cppy:p633e:(9):) ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.hnote: :expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": D(Est d+e 3 /* remov/src/rnp/src/lib/logging.he "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:932:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-packet.cpp::72902::229:: note: warning: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #902d | e f i n e R N PR_NLPO_GL(O.G.(.")m aRlNlPo_cL OoGf_ F%Dd( sbtydteersr ,f a_i_lVeAd_,A R%GsS"_,_ )(int) len, e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \/src/rnp/src/lib/logging.h:72:22 Step #3 - "compile-libfuzzer-coverage-x86_64": :rr22:67:57:  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :  /src/rnp/src/lib/logging.h,:67 :_57_:V A_Anote: RGexpanded from macro 'RNP_LOG_FD'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  :67 | (vo note:  | expanded from macro 'RNP_LOG'( (void ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": i/src/rnp/src/lib/logging.h:67d:)57 :f prinote: ntexpanded from macro 'RNP_LOG_FD'f /src/rnp/src/lib/logging.h:72:) fprintf((f22((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'67 Step #3 - "compile-libfuzzer-coverage-x86_64": v | o i d )72 | f# pd re(ifvniotnifed( )(R fNfdPp)_r,Li On"Gt[(f%.(s.((.f))d )%R,sN :P"%_[dL%]Os G("_),F D%_(ss_:/src/rnp/src/librekey/key_store_g10.cpptf%:dud638en]: 9rc":r_, ,__ ,_warning: _ f__uV_nadding 'int' to a string does not append to the string [-Wstring-plus-int]ASc_O_U Step #3 - "compile-libfuzzer-coverage-x86_64": A_RR, GC 638SE_ | _ __S _PO )AU TR Step #3 - "compile-libfuzzer-coverage-x86_64": HC _E | F_I PLR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~AEN Step #3 - "compile-libfuzzer-coverage-x86_64": T_PH___,LFO /src/rnp/src/lib/logging.hIG_:L(E_67"_WL:_rI57,oN: nE _g_ _Lh_Inote: a)Nsexpanded from macro 'RNP_LOG_FD';Eh_ i_n Step #3 - "compile-libfuzzer-coverage-x86_64": \)g; a\ Step #3 - "compile-libfuzzer-coverage-x86_64": l67 g Step #3 - "compile-libfuzzer-coverage-x86_64": | | o r| ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": t ^ h Step #3 - "compile-libfuzzer-coverage-x86_64": m , s/src/rnp/src/lib/logging.hh :o61u(:lv40do: ibd/src/rnp/src/lib/logging.he): note: 61sf:hpexpanded from macro '__SOURCE_PATH_FILE__'40ari:1 Step #3 - "compile-libfuzzer-coverage-x86_64": n t bf61unote: ( | t(# expanded from macro '__SOURCE_PATH_FILE__'fd%de. Step #3 - "compile-libfuzzer-coverage-x86_64": )f*is,n\ en61" ", Step #3 - "compile-libfuzzer-coverage-x86_64": | [_% #_s| dS(eO) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fU Step #3 - "compile-libfuzzer-coverage-x86_64": iRn%Ce sE 639:__ | %P_ dAS ]TO HU "_R ,FC IE _L_ _EP f_/src/rnp/src/librepgp/stream-key.cppA Tun_: Hc 344 __(: F__9 I,_: L F_ EI_(_LSi_EOwarning: Un _Rt(_Cadding 'int' to a string does not append to the string [-Wstring-plus-int])_ E _+_ Step #3 - "compile-libfuzzer-coverage-x86_64": PhF IAa SLTs344OEHh | U___ R_Fb C It E+L.E _ s_ PSi_ AOz, TUe _HR(R__C)NLSE,PII__NZP Step #3 - "compile-libfuzzer-coverage-x86_64": LEEA O_ T| G_+H() _ ~~~~~~~~~~~~~~~~~~~~~";3S Step #3 - "compile-libfuzzer-coverage-x86_64": w Ir\/Zo *En640 Step #3 - "compile-libfuzzer-coverage-x86_64": g | r+ | e c m3r ^~~~~~~~~~~~~~~~~~~~ove y Step #3 - "compile-libfuzzer-coverage-x86_64": "/p s*t r c o "/src/rnp/src/lib/logging.hr" :e) * 61m;/ ):o 40v Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": : | " | s( ^~~~~~~~~~~~~~~~~~~~~~~note: rc ^ Step #3 - "compile-libfuzzer-coverage-x86_64": co Step #3 - "compile-libfuzzer-coverage-x86_64": nexpanded from macro '__SOURCE_PATH_FILE__'"s t c Step #3 - "compile-libfuzzer-coverage-x86_64": *h/src/rnp/src/lib/logging.h /a:61)r72 | : #22 Step #3 - "compile-libfuzzer-coverage-x86_64": *d: )| e f ih ~~~~~~~~~^~~~~~~~~~~~~~~~~~nnote: a Step #3 - "compile-libfuzzer-coverage-x86_64": es expanded from macro 'RNP_LOG'h___ Step #3 - "compile-libfuzzer-coverage-x86_64": bStO .U72dR | aC#tEda_e(Pf)AiT)n;He_/src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": F:R I1129N| L:PE9_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_:L Step #3 - "compile-libfuzzer-coverage-x86_64": _ O G((_note: /src/rnp/src/lib/logging.h._F:.use array indexing to silence this warningI72.L:) Step #3 - "compile-libfuzzer-coverage-x86_64": E22 _:R_ N/src/rnp/src/lib/logging.h P:+72_ :note: LSO22OG:expanded from macro 'RNP_LOG'U_ RF Step #3 - "compile-libfuzzer-coverage-x86_64": CDE( note: _s72 | #Ptdexpanded from macro 'RNP_LOG'AdeTeHr_SIf Step #3 - "compile-libfuzzer-coverage-x86_64": rZi,nE e 72_ + | _R #VN3dAP e__/fAL*iRO nGGreS(e _.mR_.oN)P.v_)e Step #3 - "compile-libfuzzer-coverage-x86_64": L OR| "GNs(P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r._ Step #3 - "compile-libfuzzer-coverage-x86_64": c.L".O )G*/src/rnp/src/lib/logging.h _/:)RF67ND: Step #3 - "compile-libfuzzer-coverage-x86_64": P(57 _s:| Lt Ode ~~~~~~~~~^~~~~~~~~~~~~~~~~~Gr Step #3 - "compile-libfuzzer-coverage-x86_64": _note: rFD,expanded from macro 'RNP_LOG_FD'( s_ Step #3 - "compile-libfuzzer-coverage-x86_64": _tV dA67e_ | rA rR /src/rnp/src/librepgp/stream-parse.cpp,G : S 875__ :__ 9V) :A _ Step #3 - "compile-libfuzzer-coverage-x86_64": (A vR| onote: GiS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~duse array indexing to silence this warning_ Step #3 - "compile-libfuzzer-coverage-x86_64": )_ Step #3 - "compile-libfuzzer-coverage-x86_64": f)p/src/rnp/src/lib/logging.hr/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :i: 72n67| :t:22f57 ^:(: Step #3 - "compile-libfuzzer-coverage-x86_64": ( fdnote: )expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.hnote: ,: Step #3 - "compile-libfuzzer-coverage-x86_64": 67expanded from macro 'RNP_LOG_FD'": Step #3 - "compile-libfuzzer-coverage-x86_64": [5772%: | s 67#( | d)e fnote: %in sexpanded from macro 'RNP_LOG_FD'e : % Step #3 - "compile-libfuzzer-coverage-x86_64": R dN ] P 67_(" | Lv,o O i G_d (_) .f .uf n.p(c)rv_ io_RnNti,Pfd _()_L( _OffSGdpO_)rUF,iRD nC("tEs[f_t%(Pds(AeT(f)rHd r_)%,F,s I :_L_"%EdV[_]A% Step #3 - "compile-libfuzzer-coverage-x86_64": __,A R_sG_( SL)72_I | _N)E%#_sd Step #3 - "compile-libfuzzer-coverage-x86_64": _:e )%f| ;di ]n ^\ Step #3 - "compile-libfuzzer-coverage-x86_64": e" Step #3 - "compile-libfuzzer-coverage-x86_64": ,R /src/rnp/src/lib/logging.hN:| _P67__: ^~~~~~~~~~~~~~~~~~~~fL57 Step #3 - "compile-libfuzzer-coverage-x86_64": uO:nG c(_/src/rnp/src/lib/logging.h._:.note: ,61. :)expanded from macro 'RNP_LOG_FD'_40 _ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void)S fpri:ntf ((fnote: d)expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() % s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:937:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 937 | RNP_LOG("failed to parse hashed subpackets"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_:PATH_ RSINZnote: PEO_expanded from macro 'RNP_LOG'LO Step #3 - "compile-libfuzzer-coverage-x86_64": 61UGR_FC | D E(_72sP | tA#dTdeHer_frFi,In Le_E __RV_NA,P_ _A_LR_OGLGIS(N_.E_._)._)) Step #3 - "compile-libfuzzer-coverage-x86_64": ; R | N\P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^F/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": D:(67s:t57d:e/src/rnp/src/lib/logging.h r:r61,:note: 40_expanded from macro 'RNP_LOG_FD':_ V Step #3 - "compile-libfuzzer-coverage-x86_64": A_note: A67Rexpanded from macro '__SOURCE_PATH_FILE__' | G S Step #3 - "compile-libfuzzer-coverage-x86_64": _ _61 ) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e f(ivnoei d | +# 3 /* remove_ d"_sSrOcU")Refi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e *//src/rnp/src/lib/logging.h)C:_67 Step #3 - "compile-libfuzzer-coverage-x86_64": E_: 57| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": P A67T | H _ F I L E _ _ ((v_o_iFdI)/src/rnp/src/librepgp/stream-sig.cpp":937:,9 : fprnote: inuse array indexing to silence this warningtf Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd/src/rnp/src/lib/logging.h):72,: 22":[ %s(note: ) expanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] "72, | #_d_effuinnce_ _R,N P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D,( s_t_dLeIrNrE,_ __)_;V A\_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61expanded from macro 'RNP_LOG_FD' | # Step #3 - "compile-libfuzzer-coverage-x86_64": de f67i | n e _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d )(,_ _"F[I%LsE(_)_ %+ SsO:U%RdC]E _"P,A T_H__fSuInZcE_ _+, 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_)/src/rnp/src/librepgp/stream-parse.cpp,: Step #3 - "compile-libfuzzer-coverage-x86_64": 887_ :_| 9L:I ~~~~~~~~~^~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": E_warning: _);adding 'int' to a string does not append to the string [-Wstring-plus-int] \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 887 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-packet.cpp : /src/rnp/src/lib/logging.h902 :: 619 ::R40 N:P _note: LOnote: Guse array indexing to silence this warning(expanded from macro '__SOURCE_PATH_FILE__'" Step #3 - "compile-libfuzzer-coverage-x86_64": c Step #3 - "compile-libfuzzer-coverage-x86_64": an /src/rnp/src/lib/logging.hn61:o | 72t#: dge22e:ft i nseinote: g_nexpanded from macro 'RNP_LOG'_eSr Step #3 - "compile-libfuzzer-coverage-x86_64": O'Us RC 72Ek | _e#PydA eTffHip_ nFoeIr L REiN_dP_ _fL rO(o[ 53%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": G_m(_ .Fs.Ii.Lg)En _Ra_Nt Pu+_r LeSO.OG"U_)RF;CDE( Step #3 - "compile-libfuzzer-coverage-x86_64": _s P|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": tAdTeH/src/rnp/src/lib/logging.hr_rS:,I72 Z:_E22_ :V+ A __3SA note: L E_f_p r+i nStOfU(R(CfEd_)P,A T"H[_%SsI(Z)E %+s :3% d/]* "r,e m_o_vfeu n"cs_r_c," _*_/S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:304:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 305 | RNP_LOG_KEY("primary key is %s", primary); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RN/src/rnp/src/librepgp/stream-write.cppP:_1228L:O9G:(msg, "(null)" ); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ _O_warning: fUuRnCcadding 'int' to a string does not append to the string [-Wstring-plus-int]__E Step #3 - "compile-libfuzzer-coverage-x86_64": , __ RS1228O | U R C E /_ P G*AST_H__)F I Step #3 - "compile-libfuzzer-coverage-x86_64": Rexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": LN Step #3 - "compile-libfuzzer-coverage-x86_64": E__/src/rnp/src/lib/logging.h ,:72 72 | _:#_22dL:eI fNiEn_enote: _ )Rexpanded from macro 'RNP_LOG';N P Step #3 - "compile-libfuzzer-coverage-x86_64": \_L Step #3 - "compile-libfuzzer-coverage-x86_64": O72 G | | (#.d ^~~~~~~~~~~~~~~~~~~~.e Step #3 - "compile-libfuzzer-coverage-x86_64": .f)i nReN/src/rnp/src/lib/logging.h P:R_61N:LP40O_:GL _OFGDnote: ((.sexpanded from macro '__SOURCE_PATH_FILE__'.td. Step #3 - "compile-libfuzzer-coverage-x86_64": e)r rR61,N | P#__d_LeVOfineAG __A_FR_DGSS(O_sU_tR)dCeE Step #3 - "compile-libfuzzer-coverage-x86_64": r _rP| ,A T ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_H Step #3 - "compile-libfuzzer-coverage-x86_64": __VFAI_LAERG/src/rnp/src/lib/logging.hS:_67_:)57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: 67 | note:  cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTexpanded from macro 'RNP_LOG_FD' src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -c /src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": (67v | o i d ) f p r i(nvtofi(d()f df)p,r i"n[t%fs((()f d%)s,: %"d[]% s"(,) _%_sf:u%ndc]_ _",, ____SfOuUnRcC_E__,P A_T_HS_OFUIRLCEE___P,A T_H__LFIINLEE____),; _\_L Step #3 - "compile-libfuzzer-coverage-x86_64": I N| E_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: /src/rnp/src/lib/logging.h:61note: :40expanded from macro '__SOURCE_PATH_FILE__': Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 61 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #3 - "compile-libfuzzer-coverage-x86_64": efine 61_ | _#SdOeUfRiCnEe_ P_A_TSHO_UFRICLEE__P_A T(H___FFIILLEE____ (+_ _SFOIULRE_C_E _+P ASTOHU_RSCIEZ_EP A+T H/src/rnp/src/lib/crypto/mem.cpp3_: S63/I:*Z9 E:r e+m o3warning: v e/ *adding 'int' to a string does not append to the string [-Wstring-plus-int]" sr Step #3 - "compile-libfuzzer-coverage-x86_64": recm"o v 63e* | / ") s r Step #3 - "compile-libfuzzer-coverage-x86_64": c "|  * ~~~~~~~~~^~~~~~~~~~~~~~~~~~ / Step #3 - "compile-libfuzzer-coverage-x86_64": R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": "Hex decode failed on /src/rnp/src/librekey/rnp_key_store.cpp/src/rnp/src/librepgp/stream-parse.cpps::t305887r::i139n:g: : %note: s"note: use array indexing to silence this warning, use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": he Step #3 - "compile-libfuzzer-coverage-x86_64": x/src/rnp/src/lib/logging.h):;77/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": :13 72| :: 22 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: expanded from macro 'RNP_LOG_KEY'note: /src/rnp/src/lib/logging.h:72: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'22 : Step #3 - "compile-libfuzzer-coverage-x86_64": 77 |  72 note: | # d expanded from macro 'RNP_LOG'e f Step #3 - "compile-libfuzzer-coverage-x86_64": i n e72 | # RdReNNfinePP __RLLNOOPGG_((Lm.Os.Gg.(,). ."R.(N)n PuR_lNLlPO)_G"L_)O;FG D_ (F sD t( ds et rd re ,r r _, _ V_ A_ _VA AR _G AS R_ G_ S )_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": )  | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h :/src/rnp/src/lib/logging.h 67: :67 57: 57: :   note: note:  expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 67 | | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :( 72v(:ovi22od:i) d )f pnote: frpiexpanded from macro 'RNP_LOG'nrti Step #3 - "compile-libfuzzer-coverage-x86_64": fn( t(72ff | d)(,#( df"ed[f)%isn,(e ) " R[%N%sPs:_(%L)dO ]G% (s".:,.% .d_)]_ fR"uN,nP c___L__Of,Gu _n_Fc_DS_(O_sU,RtC dE_e__rPSrAO,TU HR__C_FEVI_ALP_EAA_RT_GHS,__ F__)_ Step #3 - "compile-libfuzzer-coverage-x86_64": I L remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": P_ L_| _ (__F_IL ^L Step #3 - "compile-libfuzzer-coverage-x86_64": IPNE__A)T;H /src/rnp/src/lib/logging.h_\:F67I Step #3 - "compile-libfuzzer-coverage-x86_64": :L 57E| :__ ^~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": (_note: _F/src/rnp/src/lib/logging.hIexpanded from macro 'RNP_LOG_FD':61/src/rnp/src/librepgp/stream-sig.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": :40943:: 967:|  | note:    ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'Ewarning:  Step #3 - "compile-libfuzzer-coverage-x86_64": L Eadding 'int' to a string does not append to the string [-Wstring-plus-int] O___,_ + SOURCE_PAGTEH( __"f Step #3 - "compile-libfuzzer-coverage-x86_64": a i943l | RNP_LOG("(cvannot get unhashed len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:943:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:947:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 947 | RNP_LOG("not enough data for unhashed subpackets"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:947:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:951:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 951 | RNP_LOG("failed to parse unhashed subpackets"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:951:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 61 | _#d_e f+i nSeOURC E___PSAOTUH_SIZE R+C E3_ P/A*T Hr_eFmIoLvEe_ "src" _* /) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:638:9: note: use array indexing to silence this warning/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 305 | RNP_LOG_KEY("primary key is %s", primary); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": S/src/rnp/src/lib/logging.h_LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:896:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 896 | RNP_LOG("signer's key not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:896:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:905:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 905 | RNP_LOG("failed to get hash context."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:905:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd/src/rnp/src/librekey/key_store_kbx.cpp):,274 :"9[:% s()warning: %sadding 'int' to a string does not append to the string [-Wstring-plus-int]:% Step #3 - "compile-libfuzzer-coverage-x86_64": d] "274, | _ _ f u n c _ _R,N P___LSOOGU(R"CNEo_ PdAaTtHa_ lFeIfLtE _f_o,r _s_iLINEg_s_"));; \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172::4022:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_.P.A.T)H _RFNIPL_EL_O_G _(F_D_(FsItLdEe_r_r ,+ _S_OVUAR_CAER_GPSA_T_H)_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /*/src/rnp/src/lib/logging.h :r67e:m57o:v e "note: srexpanded from macro 'RNP_LOG_FD'c" Step #3 - "compile-libfuzzer-coverage-x86_64": * /67) |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:274:e9: d tonote: o use array indexing to silence this warningi(odb Step #3 - "compile-libfuzzer-coverage-x86_64": _)t_F/src/rnp/src/lib/logging.h aI:Lfi67Epn:_r 57_ih: /src/rnp/src/librepgp/stream-parse.cppnta+:fIs 913h"(::S)(972O;f: Ud Step #3 - "compile-libfuzzer-coverage-x86_64": R) C,Z| warning: E E_PAT"[ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H % Step #3 - "compile-libfuzzer-coverage-x86_64": _sadding 'int' to a string does not append to the string [-Wstring-plus-int]S(I) Step #3 - "compile-libfuzzer-coverage-x86_64": Znote: E% /src/rnp/src/lib/logging.h + expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __ f(uvnoci_d_), __SO UfRpCrEi_nPtAfT(H(_fFdI)L,E _"_,/src/rnp/src/lib/logging.h __LINE:_72_:)22;: \ Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #de:fin22e: note: expanded from macro 'RNP_LOG's Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] R"N, P 72_ | _#_dfeuLfnOicGn(e. .R.N)P _RLNOPG_(LOG_F.D.(.s)t dReNrPr_,L O_G__VFAD_(AsRtGdSe_r_r), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| VA ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 67: ^57 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG_FD':57 Step #3 - "compile-libfuzzer-coverage-x86_64": :  67note: |  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": (67v | o i d ) f p r i(nvtofi(d()f df)p,r i"[n%tsf() %s:%d] /src/rnp/src/lib/logging.h":,61 :_40_:f uncnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __S O61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:280:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | RNP_LOG("Too many sigs in the PGP blob"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:280:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:288:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 288 | RNP_LOG("Too small SIGN structure: %zu", sigs_len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:288:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:294:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 294 | RNP_LOG("Too few data for sig"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:294:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 913: | 72 :3 22 : / * note: +Rr Neexpanded from macro 'RNP_LOG'3P m_ Step #3 - "compile-libfuzzer-coverage-x86_64": /oL*vO er G e72( | "ms"#do[ve% _s"(s)r c_%",s :_*%/_d)S] Step #3 - "compile-libfuzzer-coverage-x86_64": O" ,U| R_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~C_ Step #3 - "compile-libfuzzer-coverage-x86_64": Ef_uPnAcT_H__,F I_L_ES_O_U,R C_E__LPIANTEH___F)I;/src/rnp/src/librepgp/stream-key.cppL :E344\_:_9,: Step #3 - "compile-libfuzzer-coverage-x86_64": _| _Lnote: ^I Step #3 - "compile-libfuzzer-coverage-x86_64": Nuse array indexing to silence this warningE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^/src/rnp/src/lib/logging.h22 Step #3 - "compile-libfuzzer-coverage-x86_64": ::61 :40:note:  /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':61 Step #3 - "compile-libfuzzer-coverage-x86_64": note: :40:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 72 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #3 - "compile-libfuzzer-coverage-x86_64": ef i61 | n61e# | d#RedNfePifn_eiL nO_eG_ (S_.O_.US.RO)CU ER_RCNPEPA__TPLHAO_TGFH_I_FLFEDI_(_L sE(t__d__eF rI(rL_,E__ F__I_ LV+EA __S_AO RU+G RSCS_OE_U)_RPC Step #3 - "compile-libfuzzer-coverage-x86_64": AE T_| HP_A ^STI Step #3 - "compile-libfuzzer-coverage-x86_64": HZ_ES I+Z/src/rnp/src/lib/logging.h E3: 67 +:/ 57*3: /r*e note: mroeexpanded from macro 'RNP_LOG_FD'vmoe Step #3 - "compile-libfuzzer-coverage-x86_64": v e" s "r67s | cr "c " * /* )/ ) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": (| v| o ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:908:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 908 | RNP_LOG("read %d/src/rnp/src/librepgp/stream-key.cpp :i351n:s13t:e ad warning: of adding 'int' to a string does not append to the string [-Wstring-plus-int]%d Step #3 - "compile-libfuzzer-coverage-x86_64": ", (in t351) | r e a d , ( i n t ) RlNePn_)L;OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( "| ba ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": v3 secret k/src/rnp/src/lib/logging.he:y72 :d22a:t a")note: ;expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defin/src/rnp/src/lib/logging.he: 72R:N22P:_ LOGnote: (.expanded from macro 'RNP_LOG'.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RN P72_ | L#OdGe_fFiDn(es tRdNePr_rL,O G_(_.V.A._)A RRGNSP___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr,/src/rnp/src/lib/logging.h :_67_:V57A:_ ARGnote: S_expanded from macro 'RNP_LOG_FD'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h:67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id) f p67r | i n t f ( ( f d )(,v o"i[d%)s (f)p r%isn:t%fd(]( f"d,) ,_ _"f[u%nsc(_)_ ,% s_:_%SdO]U R"C,E __P_AfTuHn_cF_I_L,E ____,S O_U_RLCIEN_EP_A_T)H;_ F\IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _, ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE_/src/rnp/src/lib/logging.h_:)61;: 40\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f inenote: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE _61P | A#TdHe_fFiInLeE ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E _(P_A_TFHI_LSEI_Z_E ++ S3O U/R*C Er_ePmAoTvHe_ S"IsZrEc "+ *3/ )/* Step #3 - "compile-libfuzzer-coverage-x86_64": r| em ~~~~~~~~~^~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:908:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:351/src/rnp/src/lib/logging.h::1372:: 22: note: use array indexing to silence this warningnote:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :7272 | :#22d:e finnote: e expanded from macro 'RNP_LOG'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG (72. | .#.d)e fRiNnPe_ LRONGP__FLDO(Gs(t.d.e.r)r ,R N_P__VLAO_GA_RFGDS(_s_t)de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_/src/rnp/src/lib/logging.hA:R67G:S57_:_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | /src/rnp/src/lib/logging.h : 67 : 57 :  (note: voexpanded from macro 'RNP_LOG_FD'id Step #3 - "compile-libfuzzer-coverage-x86_64": ) 67 | (void) fprintf((fd), "[%s(() %s:(fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE +E 3 r_/cP*S"A Trei*Heg/_mfn)FoivaInet Step #3 - "compile-libfuzzer-coverage-x86_64": LE__e u R("r| N_seP_r ~~~~~~~~~^~~~~~~~~~~~~~~~~~_Fcv Step #3 - "compile-libfuzzer-coverage-x86_64": LI"aOLG l*E(i/_%.d)_.ad .tion fa] Step #3 - "compile-libfuzzer-coverage-x86_64": +)i RNl"| SPe,/src/rnp/src/lib/crypto/mem.cppO_d ^:UL:_ Step #3 - "compile-libfuzzer-coverage-x86_64": 63RO _:CG%f9E_su:_F"n PD,cA( _Tse_.note: Ht,w_d huse array indexing to silence this warningSe_aIr_t Step #3 - "compile-libfuzzer-coverage-x86_64": ZrS(E,O) /src/rnp/src/lib/logging.h U)+:_R; 72_C3:VE Step #3 - "compile-libfuzzer-coverage-x86_64": 22/A_ :*_P| AArRT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~eGH Step #3 - "compile-libfuzzer-coverage-x86_64": note: mS_o_Fexpanded from macro 'RNP_LOG'v_Ie)L/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": E: " Step #3 - "compile-libfuzzer-coverage-x86_64": _ 7272 | #s_| :drc" */,22e:) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f _ Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": _n Lenote: | I NR/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG' ^EN:67 Step #3 - "compile-libfuzzer-coverage-x86_64": _P: Step #3 - "compile-libfuzzer-coverage-x86_64": __57 )L:72;O | G#\(d.note: e Step #3 - "compile-libfuzzer-coverage-x86_64": .f .expanded from macro 'RNP_LOG_FD'i| )n Step #3 - "compile-libfuzzer-coverage-x86_64": e ^R Step #3 - "compile-libfuzzer-coverage-x86_64": N RP67N_ | PL _O/src/rnp/src/lib/logging.h LG: O_61 GF: (D40 .(: .s .t()d/src/rnp/src/librekey/rnp_key_store.cppv e:note: oRr306iNr:expanded from macro '__SOURCE_PATH_FILE__'dP,13)_ : Step #3 - "compile-libfuzzer-coverage-x86_64": L_ fO_ pGV61rwarning: _A | iF_#nDAdtadding 'int' to a string does not append to the string [-Wstring-plus-int](Refif Step #3 - "compile-libfuzzer-coverage-x86_64": s/src/rnp/src/librekey/key_store_g10.cpptGn(:( dSe652f306e_ :d | r__9) r)_:, ,S Step #3 - "compile-libfuzzer-coverage-x86_64": O" _ U[ _| Rwarning: % VCs ^AE( Step #3 - "compile-libfuzzer-coverage-x86_64": __adding 'int' to a string does not append to the string [-Wstring-plus-int]) AP RA Step #3 - "compile-libfuzzer-coverage-x86_64": % /src/rnp/src/lib/logging.hGTs R:SH:652N67__% | P:_Fd _57)I] L:L O Step #3 - "compile-libfuzzer-coverage-x86_64": E" G _, (| _ "note:  _ % ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(_ sexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _fR"_uN, Step #3 - "compile-libfuzzer-coverage-x86_64": FnP Ic/src/rnp/src/lib/logging.h_e67L_:L. | E_67Ow _,:Gh _ 57(a _:"t +_ Wrong( S ) (voSOs)iOUnote: a;dURlexpanded from macro 'RNP_LOG_FD't)RC Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CEs f67E_i| p | _Pzr PAe ^~~~~~~~~~~~~~~~~~~~~~~i AT, Step #3 - "compile-libfuzzer-coverage-x86_64": n TH t H_sf _Fh( SI/src/rnp/src/lib/logging.ho( IL:uf ZE72l:d(E_d22)v _ :,o+,b i e"d3_ [) _%note: % /Ldsf*I expanded from macro 'RNP_LOG'(p Nb)rrEut %d\n", PGP_SALT_SIZE, (int) salt_bt.size()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :61:40:e %ms_o:note: _v%)edexpanded from macro '__SOURCE_PATH_FILE__'; ] " Step #3 - "compile-libfuzzer-coverage-x86_64": \s"r , Step #3 - "compile-libfuzzer-coverage-x86_64": c61 " | _| #_* ^~~~~~~~~~~~~~~~~~~~/df Step #3 - "compile-libfuzzer-coverage-x86_64": )eufn Step #3 - "compile-libfuzzer-coverage-x86_64": ic n_| e/src/rnp/src/lib/logging.h _:_, ^61_ Step #3 - "compile-libfuzzer-coverage-x86_64": :S_40O_:US ROCUERnote: _CPEexpanded from macro '__SOURCE_PATH_FILE__'A_TP Step #3 - "compile-libfuzzer-coverage-x86_64": HA_TF HI61_L | FEI_L_ E(____,F I_iL_LnItNfEf(_(_pf)rd;i) n,\t f" Step #3 - "compile-libfuzzer-coverage-x86_64": ([ (%| fsd(/src/rnp/src/librepgp/stream-sig.cpp ^)): Step #3 - "compile-libfuzzer-coverage-x86_64": , 985% :"s9[::%%/src/rnp/src/lib/logging.h sd:(]61) :warning: "40%,: s _adding 'int' to a string does not append to the string [-Wstring-plus-int]:_%f Step #3 - "compile-libfuzzer-coverage-x86_64": udnote: n] c 985"expanded from macro '__SOURCE_PATH_FILE__'_ | ,/src/rnp/src/librepgp/stream-key.cpp_ , Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ _ f_61 uS | nO# c _UdR_ReN,CfP Ei___nLe_PO SAG_OT(_UH"SR_uOCFnUEI_kRLPnCEAoE_Tw__HnP,_ A FsT Step #3 - "compile-libfuzzer-coverage-x86_64": _IiH#_Lg_FILELE__n_I,a_N t__LIN EuE(_r _72)de | ; e#v\fdeier Step #3 - "compile-libfuzzer-coverage-x86_64": ns fei| i _on__SOn ^~~~~~~~~~~~~~~~~~~~eU: Step #3 - "compile-libfuzzer-coverage-x86_64": R _RC%F:EdI358_"L:/src/rnp/src/lib/logging.hP,E13:A (in_:61TH_Ft :I)40L :Evwarning: _e_r note: )adding 'int' to a string does not append to the string [-Wstring-plus-int](;expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~358 Step #3 - "compile-libfuzzer-coverage-x86_64": | N 61P  | _ /src/rnp/src/lib/logging.h_#L :_d 72Fe :If 22Li :E n _ e_E  _ _note: +_R_S Nexpanded from macro 'RNP_LOG'OUS+P Step #3 - "compile-libfuzzer-coverage-x86_64": RO _ CUSL72EROCUO | _ERG#P_C(dAPE"eTA_bfHTPai_HAdnF_T eISHv LIZE_3RE SI N_+ZsP_ Ee_ 3 cL( +/rO_ *eG_3F ItL( r E./ek_.*me_. oy )rv + eed Rm aSNo"tOPvsaU_er"RL c)CO"";EGs __Pr* Step #3 - "compile-libfuzzer-coverage-x86_64": FAc/ DT")| (H s_* Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~tS/ Step #3 - "compile-libfuzzer-coverage-x86_64": | dI)e ~~~~~~~~~^~~~~~~~~~~~~~~~~~Z Step #3 - "compile-libfuzzer-coverage-x86_64": r Step #3 - "compile-libfuzzer-coverage-x86_64": E r/src/rnp/src/lib/logging.h | ,:+ ~~~~~~~~~^~~~~~~~~~~~~~~~~~72 __V Step #3 - "compile-libfuzzer-coverage-x86_64": :3A22 __:/A_ *R/src/rnp/src/librepgp/stream-write.cpp) G:;rS1228 note: e_:\/src/rnp/src/librekey/key_store_g10.cppm_9expanded from macro 'RNP_LOG':o): Step #3 - "compile-libfuzzer-coverage-x86_64": 652v Step #3 - "compile-libfuzzer-coverage-x86_64": :9e Step #3 - "compile-libfuzzer-coverage-x86_64": | : "|  ^ 72srnote: Step #3 - "compile-libfuzzer-coverage-x86_64":  | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c# Step #3 - "compile-libfuzzer-coverage-x86_64": "use array indexing to silence this warningnote: d */src/rnp/src/lib/logging.he Step #3 - "compile-libfuzzer-coverage-x86_64": /use array indexing to silence this warning:f/src/rnp/src/lib/logging.h)61i:n/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :67e: 40| :72R:/src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~57 Step #3 - "compile-libfuzzer-coverage-x86_64": :N ::22P72 :_:note:  L22expanded from macro '__SOURCE_PATH_FILE__'O:note: G  Step #3 - "compile-libfuzzer-coverage-x86_64": note: (expanded from macro 'RNP_LOG_FD'. expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-parse.cpp.61note: Step #3 - "compile-libfuzzer-coverage-x86_64": :. | #expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 913):d67 9e Step #3 - "compile-libfuzzer-coverage-x86_64": | 72R:f | N i n#72P ed | _ e#Lnote: _fdO _iSeGuse array indexing to silence this warning nOf_ eUiF Step #3 - "compile-libfuzzer-coverage-x86_64": ( RnDvRC/src/rnp/src/lib/logging.he(oNE: siP_72Rtd_PLOG:NdP)A(22e_ T.: rLfH._rOp.F,Gr)Inote: (i LE_.nRexpanded from macro 'RNP_LOG'___.tN Step #3 - "compile-libfuzzer-coverage-x86_64": V.f)P( A72_( _RL_ | A#(dNO_RfePGFGdf__ISL)iLF_D_E,nO()_ eGs_" _t Step #3 - "compile-libfuzzer-coverage-x86_64": [RFd +%NDe| sSP(r(O_sr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)ULt, Step #3 - "compile-libfuzzer-coverage-x86_64": ROd %CGe_sE(r_:V_/src/rnp/src/lib/logging.h.r%AP:.,d_A67. ]AT:)_ RH57 _"G_:RV,SS NA _IP___Z_A_fu)Enote: LRnG + OcS Step #3 - "compile-libfuzzer-coverage-x86_64": 3expanded from macro 'RNP_LOG_FD'G__ ___| / Step #3 - "compile-libfuzzer-coverage-x86_64": F,)*D  ^ (67s_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": r | t _| ed Sme O ^o/src/rnp/src/lib/logging.hr U Step #3 - "compile-libfuzzer-coverage-x86_64": v:r Re67, C :  E"57_/src/rnp/src/lib/logging.h _(s:_:P67vr cVA:o"AT57i _H:d note: *A_)/expanded from macro 'RNP_LOG_FD'RF )GIfnote:  Step #3 - "compile-libfuzzer-coverage-x86_64": SLp Step #3 - "compile-libfuzzer-coverage-x86_64": _Erexpanded from macro 'RNP_LOG_FD' 67__in| | )_ Step #3 - "compile-libfuzzer-coverage-x86_64": t ^,f Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": (67  _( | | _f Ld ^I) Step #3 - "compile-libfuzzer-coverage-x86_64": N, E (_" v_); \/src/rnp/src/lib/logging.h[ %o Step #3 - "compile-libfuzzer-coverage-x86_64": : si 67((vd| :o)) 57i ^~~~~~~~~~~~~~~~~~~~f:d% Step #3 - "compile-libfuzzer-coverage-x86_64": p )s:r %ifdn/src/rnp/src/lib/logging.hnote: p]t:rexpanded from macro 'RNP_LOG_FD' f61i"(:n Step #3 - "compile-libfuzzer-coverage-x86_64": ,( f40t 67d:f_ | ) (_ ,(f fu "note: dn [)c %expanded from macro '__SOURCE_PATH_FILE__',_ s _ ( Step #3 - "compile-libfuzzer-coverage-x86_64": ", ) [(_ _61% | sv%S#(o)sOdi :Ued%%Rf)sdCi :]Enf% _epd"P __SrAOiTUnHRt_CfFE(I_(LPfEAd_T)_H,,_ F"_I[O_L%LEIGs_(N(_)E. _.(%_._s))_ :;FR% INd\]LP E_ Step #3 - "compile-libfuzzer-coverage-x86_64": "_L ,_O| G_+__ ^~~~~~~~~~~~~~~~~~~~ fF Step #3 - "compile-libfuzzer-coverage-x86_64": SuDn(OcsU_tR_/src/rnp/src/lib/logging.hdC,: 61_eE:_r_r40SP:OURA CTEH__note: PSAIexpanded from macro '__SOURCE_PATH_FILE__'TZHE Step #3 - "compile-libfuzzer-coverage-x86_64": _ F+ I_ 61L3E | _,#+/ _d *S,e_ Or f_Ue_ifRm_nuCoLenEvI c_eN__P E__A"_S,Ts_O Hr)U__c;R_S" CSI \EOZ*_ Step #3 - "compile-libfuzzer-coverage-x86_64": UE/P R )A| C+TE Step #3 - "compile-libfuzzer-coverage-x86_64": H ^_3 _ Step #3 - "compile-libfuzzer-coverage-x86_64": P | FA/ILE__ (__FILE* ~~~~~~~~~^~~~~~~~~~~~~~~~~~T_ /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": H_r:_ e61F+m:I o40LSv:EOe /src/rnp/src/librepgp/stream-sig.cpp_U :_R"985,Csnote: : Erc9__expanded from macro '__SOURCE_PATH_FILE__'" *:_P/ LA Step #3 - "compile-libfuzzer-coverage-x86_64": )IT NH61 Step #3 - "compile-libfuzzer-coverage-x86_64": note: E_ | #_S| deuse array indexing to silence this warning_I ^f)Z Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": ;En e/src/rnp/src/lib/logging.h\+ : _72 Step #3 - "compile-libfuzzer-coverage-x86_64": 3_: S22| /O:*U ^ R Step #3 - "compile-libfuzzer-coverage-x86_64": rCeEnote: m_oPexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.hvA:eT Step #3 - "compile-libfuzzer-coverage-x86_64": 61 H: "_4072sF:I | r L#Ecd_"e_ note: f*(i/_expanded from macro '__SOURCE_PATH_FILE__'n)_eF Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": IR LNE| 61P_ | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~#L Step #3 - "compile-libfuzzer-coverage-x86_64": dO+eG f(Si.On.Ue.R )C_ E_R_SNPOPA/src/rnp/src/librepgp/stream-key.cppU_T:RLH358CO_:SEG_13I_ZP:FEA D TH(_s+Ftnote: Id3Leuse array indexing to silence this warning Er/_r Step #3 - "compile-libfuzzer-coverage-x86_64": *_, /src/rnp/src/lib/logging.hr(_:e__72m_V:oFA22vI_:eLA ER"_Gs_Snote: r _c+_expanded from macro 'RNP_LOG'" ) S Step #3 - "compile-libfuzzer-coverage-x86_64": *O Step #3 - "compile-libfuzzer-coverage-x86_64": /U 72)R| | C# Step #3 - "compile-libfuzzer-coverage-x86_64": E ^d _ Step #3 - "compile-libfuzzer-coverage-x86_64": e| PfAi ^T/src/rnp/src/lib/logging.hn Step #3 - "compile-libfuzzer-coverage-x86_64": H:e_67 S:RI57NZ:PE _ L+O note: G3( expanded from macro 'RNP_LOG_FD'./ Step #3 - "compile-libfuzzer-coverage-x86_64": .* . 67)r | e Rm No vP e_ L" Os Gr _cF("Dv (o*sit/dd))e Step #3 - "compile-libfuzzer-coverage-x86_64": rf rp,| r  ^i_ Step #3 - "compile-libfuzzer-coverage-x86_64": n_tVfA(_(AfRdG)S,_ _")[% Step #3 - "compile-libfuzzer-coverage-x86_64": s (| ) ^% Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d/src/rnp/src/lib/logging.h]: 67":,57 :_ _funote: ncexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , _67_ | S O U R C E _ P A(TvHo_iFdILE__, __LINE_,_)) ; _ f\_pVr Step #3 - "compile-libfuzzer-coverage-x86_64": Ai _n| AtRf ^G( Step #3 - "compile-libfuzzer-coverage-x86_64": S(_f_d/src/rnp/src/lib/logging.h)):,61 Step #3 - "compile-libfuzzer-coverage-x86_64": : "40[| :% s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~() Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp%note: :s1237:expanded from macro '__SOURCE_PATH_FILE__':%/src/rnp/src/lib/logging.h:67d Step #3 - "compile-libfuzzer-coverage-x86_64": :]57 :61" | ,# d_e_ffiunnec ____,S O_U_RSCOEU_note: RPexpanded from macro 'RNP_LOG_FD'CAET Step #3 - "compile-libfuzzer-coverage-x86_64": _HP_A FT67IH | L_ EF _I _L E (_ __ _, F (I_vL_oELi_Id_) N+fEp_ r_Si)On;Ut Rf\C(E( Step #3 - "compile-libfuzzer-coverage-x86_64": _f Pd| A)T, ^H Step #3 - "compile-libfuzzer-coverage-x86_64": _"S[I/src/rnp/src/lib/logging.h%Z:sE61( :)+40 :%3 s :/%*d ]r note: e"m,o /src/rnp/src/librepgp/stream-parse.cppv_:e955_ :f"9us:nr cc_"_ warning: ,* /_adding 'int' to a string does not append to the string [-Wstring-plus-int])_S Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E955 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | P A T H _ F ILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": R/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:995:9: /src/rnp/src/librekey/rnp_key_store.cpp:warning: 306:13adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #3 - "compile-libfuzzer-coverage-x86_64": note: 995use array indexing to silence this warning |  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'(" Step #3 - "compile-libfuzzer-coverage-x86_64": no t72 | e#ndoeufgihn ed aRtNaP _fLoOrG (h.a.s.h) lReNfPt_ LbOiGt_sF"D)(;st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __VA/src/rnp/src/lib/logging.h_:A72R:G22S:_ _)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #de/src/rnp/src/lib/logging.hf:i67n:e57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G( Step #3 - "compile-libfuzzer-coverage-x86_64": ...) R N67P | _ L O G _ F D ( s(tvdoeirdr), f_p_rViAn_tAfR(G(Sf_d_)), Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s/src/rnp/src/lib/logging.h::%67d:]57 :" , _note: _fexpanded from macro 'RNP_LOG_FD'un Step #3 - "compile-libfuzzer-coverage-x86_64": c__ ,67 | _ _ S O U R C E _(PvAoTiHd_)F IfLpEr_i_n,t f_(_(LfIdN)E,_ _")[;% s\() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^% Step #3 - "compile-libfuzzer-coverage-x86_64": d] "/src/rnp/src/lib/logging.h,: 61_:_40f:u n/src/rnp/src/librepgp/stream-packet.cppc:_note: 958_:,expanded from macro '__SOURCE_PATH_FILE__'9 :_ Step #3 - "compile-libfuzzer-coverage-x86_64": _S O61warning: U | R#Cadding 'int' to a string does not append to the string [-Wstring-plus-int]dEe_ Step #3 - "compile-libfuzzer-coverage-x86_64": fPiA nT958eH | _ _F _I SL OE__, U R_ C_ ELR_INPNPAE_T_LH_O_)GF;I( L"\EU_n Step #3 - "compile-libfuzzer-coverage-x86_64": _e x| (p_e ^~~~~~~~~~~~~~~~~~~~_c Step #3 - "compile-libfuzzer-coverage-x86_64": FtIeLEd/src/rnp/src/lib/logging.h_ :_s61 2:+k40 :Ss OpUeRcnote: CiEfexpanded from macro '__SOURCE_PATH_FILE__'_iPe Step #3 - "compile-libfuzzer-coverage-x86_64": ArT :H61 _ | %S#dId"Ze,Ef i(+ni en3 t _)/_ *Ss O2rUekRm.CosEvp_eePc Ai"fTsiHre_FILEr_)_; ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E]__ "+, /src/rnp/src/lib/logging.h S:_O72_U:fR22uC:nE c__P_Anote: ,T Hexpanded from macro 'RNP_LOG'___S Step #3 - "compile-libfuzzer-coverage-x86_64": SIOZUR E72 | #C dE+e_ fP3iA nT/eH* _ RFrNIePLm_EoL_vO_eG, ( "._s._r.Lc)I" N RE*N_/P_)_)L; Step #3 - "compile-libfuzzer-coverage-x86_64": O \ G| _ Step #3 - "compile-libfuzzer-coverage-x86_64": F ~~~~~~~~~^~~~~~~~~~~~~~~~~~D| Step #3 - "compile-libfuzzer-coverage-x86_64": ( ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr/src/rnp/src/lib/logging.h,: 61_:/src/rnp/src/librepgp/stream-sig.cpp_40:V995:A: _A9Rnote: :G Sexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": note: )use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | | #d/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e: Step #3 - "compile-libfuzzer-coverage-x86_64": f72i:n22e: /src/rnp/src/lib/logging.h _:_67S:note: 57O:Uexpanded from macro 'RNP_LOG' RC Step #3 - "compile-libfuzzer-coverage-x86_64": Enote: _72expanded from macro 'RNP_LOG_FD'P | A# Step #3 - "compile-libfuzzer-coverage-x86_64": TdHe _f67Fi | In Le E _R _N P (_LOG( (vo_._i.Fd.I)) L fER_pN_rP i_+nL tOSfGO(_(FfUDdR()Cs,Et _d"Pe[Ar%TrsH,(_ )S_ I_Z%sVE:A %_+dA ]R3 G "S/,_* __r)_efm Step #3 - "compile-libfuzzer-coverage-x86_64": ou vn| ec _ ^"_ Step #3 - "compile-libfuzzer-coverage-x86_64": s,r c_/src/rnp/src/lib/logging.h"_: S67*O:/U57)R:C Step #3 - "compile-libfuzzer-coverage-x86_64": E _| Pnote: ^A Step #3 - "compile-libfuzzer-coverage-x86_64": Texpanded from macro 'RNP_LOG_FD'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL E67_ | _ , _ _ L I N E(_v_o)i;d )\ f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ^~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": f((f/src/rnp/src/lib/logging.hd:)61,: 40":[ %s(note: ) expanded from macro '__SOURCE_PATH_FILE__'%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] "61, | #_d_effuinnce_ __,_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__,_ F_I_LLINEE____ )+; S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_/src/rnp/src/lib/logging.hS:I61Z:E/src/rnp/src/librekey/key_store_g10.cpp40 ::+662 :39 :note: / *expanded from macro '__SOURCE_PATH_FILE__' rwarning: e Step #3 - "compile-libfuzzer-coverage-x86_64": m adding 'int' to a string does not append to the string [-Wstring-plus-int]o61v | Step #3 - "compile-libfuzzer-coverage-x86_64": e# d "es662fr | ic n" e * _/ _) S O Step #3 - "compile-libfuzzer-coverage-x86_64": U RR| NCPE ~~~~~~~~~^~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": LPOAGT(H"_WFrIoLnEg_ _n u(m_b_eF/src/rnp/src/librepgp/stream-packet.cpprI:sL958 E:o_9f_: i+t eSnote: rOaUtRCuse array indexing to silence this warningiEo_ Step #3 - "compile-libfuzzer-coverage-x86_64": nPA,/src/rnp/src/lib/logging.hT :H%72_.:S*22Is:Z\ En "+,note: 3 Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' /| Step #3 - "compile-libfuzzer-coverage-x86_64": * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r72 Step #3 - "compile-libfuzzer-coverage-x86_64": e | m #od663ve | ef i "n se r cR "N P *_ L/ O) G ( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| . ) ^( Step #3 - "compile-libfuzzer-coverage-x86_64": iRnNtP)_ LiOtGe_rF-D>(gsettd_esrtrr,i n_g_(V)A._sAiRzGeS(_)_,) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: 9note: :expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: 67 | adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": (v o1237i | d ) f p r i n tRfN(P(_fLdOG)(," w"/src/rnp/src/librepgp/stream-sig.cppr[:o%1003ns:g(13 ):s e%csr:warning: e%expanded from macro '__SOURCE_PATH_FILE__'td ]kadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": e"y, Step #3 - "compile-libfuzzer-coverage-x86_64": 61 p_ | 1003a_# | sfd sue wnfi ocn r_e d_N ", _)P _ _;__ SLS O Step #3 - "compile-libfuzzer-coverage-x86_64": OO U GURRR| (NCC"PEE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~%___ Step #3 - "compile-libfuzzer-coverage-x86_64": sLPP"OAA,GTT (H/src/rnp/src/lib/logging.hHe"_:_.nF72FwoI:IhtL22La E:Ete_ __(n,_)o) _(u;note: __g L_h/expanded from macro 'RNP_LOG'IF /NId Step #3 - "compile-libfuzzer-coverage-x86_64": ELaEtL_ _a_C_72 f+O) | o# V;rdS_ eOE\vfUX6iRC Step #3 - "compile-libfuzzer-coverage-x86_64": nCL _seE| La _IlRPN ^N Step #3 - "compile-libfuzzer-coverage-x86_64": EtAP Step #3 - "compile-libfuzzer-coverage-x86_64": T_s HL/src/rnp/src/lib/logging.hi| _O:zSGI(61e ^~~~~~~~~~~~~~~~~~~~~~~Z.: Step #3 - "compile-libfuzzer-coverage-x86_64": E. 40o:.+c )t 3eR tnote: N/src/rnp/src/lib/logging.h/"P:*)expanded from macro '__SOURCE_PATH_FILE__'_72 ;L Step #3 - "compile-libfuzzer-coverage-x86_64": :rO 22e Step #3 - "compile-libfuzzer-coverage-x86_64": G61:m _ | o| F#veDd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (esfnote: Step #3 - "compile-libfuzzer-coverage-x86_64": "tidexpanded from macro 'RNP_LOG'snreec r Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h" _r: 72_,72* | S :/#O_22)dU_:eRV Step #3 - "compile-libfuzzer-coverage-x86_64": fCA_ i| neE_PAnote:  ARRTNG ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": HPS___ Step #3 - "compile-libfuzzer-coverage-x86_64": FL_I O)L72EG | _( Step #3 - "compile-libfuzzer-coverage-x86_64": #_. d .| e(.f_) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i_ Step #3 - "compile-libfuzzer-coverage-x86_64": nFReIN LP_LRE/src/rnp/src/lib/logging.hO:GN_67_P_:F_ 57D:L+( O sGSt(note: Od.Ue.expanded from macro 'RNP_LOG_FD'Rr.Cr) Step #3 - "compile-libfuzzer-coverage-x86_64": E,_ PR_67AN_ | T/src/rnp/src/librepgp/stream-key.cppP:V H_364A _L:_ S IO13A ZG:R E_ G FS +D_( (warning: _v3s )ot/adding 'int' to a string does not append to the string [-Wstring-plus-int]id* Step #3 - "compile-libfuzzer-coverage-x86_64": de Step #3 - "compile-libfuzzer-coverage-x86_64": )rr| r ef,364m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p | o Step #3 - "compile-libfuzzer-coverage-x86_64": r_ vi_ enV t/src/rnp/src/lib/logging.hA:" f_67s ( A:r(c R57f" G:d S )* _,/ )R_ N)note: " Step #3 - "compile-libfuzzer-coverage-x86_64": P[ _ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'%| LO sG| Step #3 - "compile-libfuzzer-coverage-x86_64": ( ^() Step #3 - "compile-libfuzzer-coverage-x86_64": " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 67b Step #3 - "compile-libfuzzer-coverage-x86_64": % | a sd : /src/rnp/src/lib/logging.h%r :ds 67]a : 57"v 3:,( vm_op_iinote: fd u)lexpanded from macro 'RNP_LOG_FD'n ecfn Step #3 - "compile-libfuzzer-coverage-x86_64": _p" r)67;i | n Step #3 - "compile-libfuzzer-coverage-x86_64": t f| ( ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ f Step #3 - "compile-libfuzzer-coverage-x86_64": d ) ,( v"o[i%ds)( )f p%rsi:n%tdf]( ("f,d )_,_ f"u[n%cs_(_), %_s_:S%dO]U R"C,E __P_AfTuHnc__, __SOURCE_PATH_FcI" _, __SOURCE_PATH_FLE__*, __ILE__, /_)_L Step #3 - "compile-libfuzzer-coverage-x86_64": I NE__)| ; ^\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_/src/rnp/src/librekey/key_store_kbx.cppP:A309T:H9_:F ILEwarning: __ adding 'int' to a string does not append to the string [-Wstring-plus-int](_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE _309_ | /src/rnp/src/lib/logging.h :+ 72 :S 22O :U R C ERnote: _NPPexpanded from macro 'RNP_LOG'A_T Step #3 - "compile-libfuzzer-coverage-x86_64": LHO_ GS72( | I"T#ZodEoe f+if ne3e w/R *Nd Par_teLmaOo Gvf(eo. r." .st)rr cuR"sN Pt_*/L/vO)aGl_ Step #3 - "compile-libfuzzer-coverage-x86_64": iF dD| (ist ~~~~~~~~~^~~~~~~~~~~~~~~~~~ti Step #3 - "compile-libfuzzer-coverage-x86_64": deesr"r),; _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS/src/rnp/src/librepgp/stream-write.cpp_/src/rnp/src/lib/logging.h:_:1237)72::9 Step #3 - "compile-libfuzzer-coverage-x86_64": 22: : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h67: :727257: | :22# :d efnote: inote: nexpanded from macro 'RNP_LOG_FD'eexpanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": N P 67_72 | L | O# Gd (e. f. i.) n (eRv NoRiPNd_PL)_O LGfO_pGFr(Di.(n.st.tf)d( e(RrfNrdP_LOG,)_ ,F_ D_"(V[sA%t_sdeA(rR)rG ,S% _s__:_)%VdA Step #3 - "compile-libfuzzer-coverage-x86_64": ]_ A| "R,G ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ S Step #3 - "compile-libfuzzer-coverage-x86_64": ____f)u/src/rnp/src/lib/logging.hn Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp::c 67321_| ::_579, ^:: Step #3 - "compile-libfuzzer-coverage-x86_64": __Snote: warning: /src/rnp/src/lib/logging.hO:Uexpanded from macro 'RNP_LOG_FD'67Radding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": :C 57E Step #3 - "compile-libfuzzer-coverage-x86_64": 67:_ | P 321A  | T note: H  _ expanded from macro 'RNP_LOG_FD' F  I Step #3 - "compile-libfuzzer-coverage-x86_64": L E( 67_v | _oRNP ,i_ d) fL _pO _rG Li_ InKt NEf EY((_((v_"fo)Fdi;a)d i,)\l e"f Step #3 - "compile-libfuzzer-coverage-x86_64": d[p %r| tsoi n( ^~~~~~~~~~~~~~~~~~~~rt) Step #3 - "compile-libfuzzer-coverage-x86_64": ef (f/src/rnp/src/librepgp/stream-packet.cpp%(r:sfe/src/rnp/src/lib/logging.h985:ds::%)h619d, ::] s40 "u[:"b,% k swarning: e_y_( f%)note: us adding 'int' to a string does not append to the string [-Wstring-plus-int]n %expanded from macro '__SOURCE_PATH_FILE__'cds Step #3 - "compile-libfuzzer-coverage-x86_64": _a:| Step #3 - "compile-libfuzzer-coverage-x86_64": _t%L ,a d985 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I "61] | Step #3 - "compile-libfuzzer-coverage-x86_64": _, | # _ N"d S&664E,e Os | _ f Ur __iRc )_func__, _nCek ;_ E e S\__y ROP_) NU Step #3 - "compile-libfuzzer-coverage-x86_64": AS;O PR TU _C| H Step #3 - "compile-libfuzzer-coverage-x86_64": RC LE_ E O_ ^~~~~~~~~~~~~~~~~~~~| F_ GP Step #3 - "compile-libfuzzer-coverage-x86_64": IP (A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~LA "T Step #3 - "compile-libfuzzer-coverage-x86_64": ET wH_H /src/rnp/src/lib/logging.hr___ :oF,F/src/rnp/src/lib/logging.h(61nI I:c:gL_L77o40 E_E:n:p_L_13s a_I_:tc,N k E(cnote: e___note: htexpanded from macro '__SOURCE_PATH_FILE__'___a L)Fexpanded from macro 'RNP_LOG_KEY'rv Step #3 - "compile-libfuzzer-coverage-x86_64": I;I eN L Step #3 - "compile-libfuzzer-coverage-x86_64": *rE\E61) s__ | 77i_ Step #3 - "compile-libfuzzer-coverage-x86_64": _#i | o) dt n;| +ee "  fr )\ ^~~~~~~~~~~~~~~~~~~~SOURi- ; Step #3 - "compile-libfuzzer-coverage-x86_64": Cn>  Step #3 - "compile-libfuzzer-coverage-x86_64": Eeg Step #3 - "compile-libfuzzer-coverage-x86_64": _ e | P_/src/rnp/src/lib/logging.ht | A_:_  ^TS61s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": HO:t Step #3 - "compile-libfuzzer-coverage-x86_64": _U40r SR:iRIC/src/rnp/src/lib/logging.h: nNZ/src/rnp/src/lib/logging.hE61gPE:_:(_ 72P40note: )L+:A:.O 22T expanded from macro '__SOURCE_PATH_FILE__'dG3:Ha( _ Step #3 - "compile-libfuzzer-coverage-x86_64": tm/Fnote: as *I(expanded from macro '__SOURCE_PATH_FILE__'g61 note: L), | rE) Step #3 - "compile-libfuzzer-coverage-x86_64": #eexpanded from macro 'RNP_LOG'_;"d m_(e61o Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": nf | v( ui#e_72| lnd _ | lee"F# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) fsId Step #3 - "compile-libfuzzer-coverage-x86_64": "_irLe)_ncEf;Se"_i O _n/src/rnp/src/lib/logging.h U_* e: R_/+ 72 CS) R: EOSN22P _U Step #3 - "compile-libfuzzer-coverage-x86_64": O:_ PR |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~U L AC Step #3 - "compile-libfuzzer-coverage-x86_64": RO TE_PATHCG H_Enote: ( _F_. FIPexpanded from macro 'RNP_LOG'. ILA. LE/src/rnp/src/librepgp/stream-key.cppT Step #3 - "compile-libfuzzer-coverage-x86_64": ) E_:H _ 72__364 SR | _ : IN#def (13 ZPi(_: E_n__ Le_F +O FI GRILnote: 3_NLE FPE_use array indexing to silence this warning /D_(__ *Ls_ Step #3 - "compile-libfuzzer-coverage-x86_64": Ot + rGd+ /src/rnp/src/lib/logging.he(e S :m.rSO 72o.rOU :v.,UR 22e) RC : _CE "R_EV_ sN_AP rPP_A note: c_AAT "LTRH expanded from macro 'RNP_LOG' OHG_ *G_SSI Step #3 - "compile-libfuzzer-coverage-x86_64": /_S _Z_ )FI72E) DZ |  Step #3 - "compile-libfuzzer-coverage-x86_64": (E#+ Step #3 - "compile-libfuzzer-coverage-x86_64": s d \| t+e3| d f  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~e3i/ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": r n* Step #3 - "compile-libfuzzer-coverage-x86_64": | r/e ,* r ^~~~~~~~~~~~~~~~~~~~~~ Re Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h_rNm:_eo67Vmv:Aoe57_/src/rnp/src/librepgp/stream-sig.cppv :A:_e" R1003F sG:13: "rSscnote: _r"_note: c expanded from macro 'RNP_LOG_FD')"* Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning / Step #3 - "compile-libfuzzer-coverage-x86_64":  *) Step #3 - "compile-libfuzzer-coverage-x86_64": 67/)| | Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| 72 Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h : 67(:v57o:i d) note: fpexpanded from macro 'RNP_LOG_FD'ri Step #3 - "compile-libfuzzer-coverage-x86_64": ntf (67( | f d ) , " (void) fprintf((fd),/src/rnp/src/librekey/key_store_kbx.cpp :"309[:%9s:( ) %note: s:use array indexing to silence this warning%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] /src/rnp/src/lib/logging.h":,72 :_22_: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stIderrL,E ____,V A___ALRGS_I_N)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )| ; ^\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: P67_ | L note: O G expanded from macro '__SOURCE_PATH_FILE__'( . Step #3 - "compile-libfuzzer-coverage-x86_64": . . ) 61(R | v#odiedf)i nfep r_i_nStOfU(R(CfEd_)P,A T"H[_%FsI(L)E _%_s :(%_d_]F I"L,E ____ f+u nScO_U_R,C E___PSAOTUHR_CSEI_ZPEA T+H _3F I/L*E _r_e,m o_ve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG_FD(stde/src/rnp/src/lib/logging.hrr:72:/src/rnp/src/librepgp/stream-parse.cpp:22:22955::: 9: note: expanded from macro 'RNP_LOG'note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: f[_LIN,E __VA_ARGS__note: _)_expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": ; Step #3 - "compile-libfuzzer-coverage-x86_64": | \ 72 Step #3 - "compile-libfuzzer-coverage-x86_64": ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": #| d ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :67/src/rnp/src/lib/logging.h:u%sn(c)_ _%, __SOURCE Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: 72 | #note: deexpanded from macro '__SOURCE_PATH_FILE__'fienfei n57s Step #3 - "compile-libfuzzer-coverage-x86_64": :%: 61 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne __S O67U | R C E _ P A T H _(FvIoLiEd_)_ f(p_r_iFnItLfdE(__ (+f dS)O,U /src/rnp/src/librepgp/stream-write.cppR":C[1277E%:_s9P(:A) T H%_swarning: S:I%ZdEadding 'int' to a string does not append to the string [-Wstring-plus-int]]  Step #3 - "compile-libfuzzer-coverage-x86_64": +" ,3 _/1277_* | f ur ne cm_ o _v ,e _ "_RsSNrOPc_U"LR OC*GE/(_)"PFA Step #3 - "compile-libfuzzer-coverage-x86_64": Ta Hi| _lFe ^Id Step #3 - "compile-libfuzzer-coverage-x86_64": L Et_o_ ,w r_i_tLeI NsEi_g_n)a;tur e\: Step #3 - "compile-libfuzzer-coverage-x86_64": % s| ", ^ Step #3 - "compile-libfuzzer-coverage-x86_64": e.what(/src/rnp/src/lib/logging.h):)61;:40 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 72#:d22e:f inenote: _expanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U72R | C#Ed_ePfAiTnHe_ FRINLPE__L_O G((_._.F.I)L ER_N_P _+L OSGO_UFRDC(Es_tPdAeTrHr_,S I_Z_EV A+_ A3R G/S*_ _r)em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| e "sr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": " *//src/rnp/src/lib/logging.h):67 Step #3 - "compile-libfuzzer-coverage-x86_64": : 57| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S_PATH_FILE__, __ILZIEN E+_ _3) ;/ *\ r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librepgp/stream-write.cpp:1277:9 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-key.cpp::72397::2213:: note: warning: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | 397# | d e f i n e R N P _ L ORGN(P._.L.O)G (R"NNPo_ LsOpGa_cFeD (fsotrd ecrhre,c k_s_uVmA._"A)R;GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h72: | 72:#22d:e/src/rnp/src/lib/logging.h f:ine RNP_LOG(...)RN PR_NLPO_GL(O.G._.F)D (RsNtPd_err, __LVOAG__AFRDG(Ss_t_) Step #3 - "compile-libfuzzer-coverage-x86_64": | de ^r Step #3 - "compile-libfuzzer-coverage-x86_64": r, __V/src/rnp/src/lib/logging.hA:_67A:R57G:S __)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h(:v67o:i57d:) fpnote: riexpanded from macro 'RNP_LOG_FD'nt Step #3 - "compile-libfuzzer-coverage-x86_64": f((f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E____S)O;U R\CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^H Step #3 - "compile-libfuzzer-coverage-x86_64": _FIL/src/rnp/src/lib/logging.hE:_61_:,40 :_ _LInote: NEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne _/src/rnp/src/lib/logging.h_:S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FI L61E | _#_d e(f_i_nFeI L_E__S_O U+R CSEO_UPRACTEH__PFAITLHE__S_I Z(E_ _+F I3L E/_*_ r+e mSoOvUeR C"Es_rPcA"T H*_/S)IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1007:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1007 |  /src/rnp/src/librepgp/stream-parse.cpp : 974R:N25P:_ LOGwarning: ("iadding 'int' to a string does not append to the string [-Wstring-plus-int]nv Step #3 - "compile-libfuzzer-coverage-x86_64": alid s974a | l t s i z e " ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  R/src/rnp/src/lib/logging.hN:P72_:L22O:G ("%note: s"expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": e.what( )72) | ;# d/e/f iLnCeO VR_NEPX_CLLO_GL(I.N.E.) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_F/src/rnp/src/lib/logging.hD:(72s:t22d:e rr,note: _expanded from macro 'RNP_LOG'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARG S72_ | _#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f ei| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": R] ", __func__,# __SOUdReCfEi67_nPe:A 57T:_H __SFOInote: ULREexpanded from macro 'RNP_LOG_FD'C_E Step #3 - "compile-libfuzzer-coverage-x86_64": __,P A67_T | _H L_ IF N IE L_ E __ )_(; v (o\_i_d Step #3 - "compile-libfuzzer-coverage-x86_64": F) I | LfEp ^~~~~~~~~~~~~~~~~~~~_r Step #3 - "compile-libfuzzer-coverage-x86_64": _i n+t fS(O(/src/rnp/src/lib/logging.hUf:Rd61C):E,40_ :P" A[T%Hsnote: (_)S expanded from macro '__SOURCE_PATH_FILE__'I%Zs Step #3 - "compile-libfuzzer-coverage-x86_64": E: %+d61 ] | 3 #" d,/e *f_ i_rnfeeum no_cv_eS_ O_, "U_sR_rCScEO"_U PR*CA/ET_)HP_A Step #3 - "compile-libfuzzer-coverage-x86_64": FT HI| _LFE ~~~~~~~~~^~~~~~~~~~~~~~~~~~I_ Step #3 - "compile-libfuzzer-coverage-x86_64": L_E _(__,_ F_I_LLEI_N_E _+_ )S; O/src/rnp/src/librekey/key_store_g10.cpp\U:R662 Step #3 - "compile-libfuzzer-coverage-x86_64": C: E9| _:P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": THnote: _Suse array indexing to silence this warning/src/rnp/src/lib/logging.hI:Z Step #3 - "compile-libfuzzer-coverage-x86_64": 61E: /src/rnp/src/lib/logging.h40+:: 723: note: 22/:expanded from macro '__SOURCE_PATH_FILE__'*   Step #3 - "compile-libfuzzer-coverage-x86_64": r enote: 61m | oexpanded from macro 'RNP_LOG'#vde Step #3 - "compile-libfuzzer-coverage-x86_64": e f"i sn72re | c #_"d_ Se*Of/Ui)nReC Step #3 - "compile-libfuzzer-coverage-x86_64": E R_| NPPA ~~~~~~~~~^~~~~~~~~~~~~~~~~~_T Step #3 - "compile-libfuzzer-coverage-x86_64": HL_OFGI(L.E._._) (R_N_PF_ILLOEG/src/rnp/src/librepgp/stream-packet.cpp__:_F985 D:+(9 s: SOURCtnote: Ed_euse array indexing to silence this warningPrrA Step #3 - "compile-libfuzzer-coverage-x86_64": ,T _H/src/rnp/src/lib/logging.h__:SV72IA:Z_22EA: R +G S3_note: _/)expanded from macro 'RNP_LOG'* Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": r e | m72o | ^v#e Step #3 - "compile-libfuzzer-coverage-x86_64": d e"fsi/src/rnp/src/lib/logging.hrn:ce67" : R57*N:/P )_L Step #3 - "compile-libfuzzer-coverage-x86_64": Onote: G| (expanded from macro 'RNP_LOG_FD'. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": .) 67R | N P _ L O G _ F D((vsotidde)r rf,p r_i_nVtAf_(A(RfGdS)_,_ )"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%/src/rnp/src/lib/logging.hd:]67 :"57,: __fnote: unexpanded from macro 'RNP_LOG_FD'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, _ _67S | O U (RCEv_oPiAdT)H _fFpIrLiEn_t_f,( (_f_dL)I,N E"_[_%)s;( )\ % Step #3 - "compile-libfuzzer-coverage-x86_64": s :| %d ^] Step #3 - "compile-libfuzzer-coverage-x86_64": ", /src/rnp/src/lib/logging.h_:_61f:u40n:c __,note: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR C61E | _#PdAeTfHi_nFeI L_E__S_O,U R_C_EL_IPNAET_H__FILE__ (__FILE__ + note: SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_LOG_FD(stdeN/src/rnp/src/lib/logging.hr ):P_LOG(...) RNP_LOG_Fr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__/src/rnp/src/librekey/key_store_g10.cpp,: 671_:_9S:O URCwarning: E_Padding 'int' to a string does not append to the string [-Wstring-plus-int]AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_F I671L | E _ _ , _ _ L IRNNEP___L)O;G (\"W Step #3 - "compile-libfuzzer-coverage-x86_64": r o| ng ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cppn:o1292n/src/rnp/src/lib/logging.hc::e6113 ::s40 i:z ewarning: , note: sadding 'int' to a string does not append to the string [-Wstring-plus-int]hexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": ou Step #3 - "compile-libfuzzer-coverage-x86_64": ld b e1292 | 61 % | z# u d eb fu it n e% z _uR_\NSPnO_"UL,R OCfGEo(_r"PmfAaaTtiH-l_>eFidIv L_tEso_i _zc ea(,l_ c_iuFvlI_aLbtEte_. _ss ii+zg enS(aO)tU)uR;rCeE Step #3 - "compile-libfuzzer-coverage-x86_64": "_ )P| ;AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": H Step #3 - "compile-libfuzzer-coverage-x86_64": _| SI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": E: 72+: 223:/src/rnp/src/lib/logging.h :/72*: note: 22r:e expanded from macro 'RNP_LOG'mo Step #3 - "compile-libfuzzer-coverage-x86_64": v note: e72expanded from macro 'RNP_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64": #"d se72rf | ci#"nd ee* f/Ri)NnPe Step #3 - "compile-libfuzzer-coverage-x86_64": _ LR| ONGP ~~~~~~~~~^~~~~~~~~~~~~~~~~~(_ Step #3 - "compile-libfuzzer-coverage-x86_64": .L.O.G)( .R.N.P)_ LRONGP__/src/rnp/src/librepgp/stream-parse.cppFL:DO974(G:s_25tF:dD e(rsrtnote: ,d euse array indexing to silence this warning_r_r Step #3 - "compile-libfuzzer-coverage-x86_64": V,A __A/src/rnp/src/lib/logging.h_R:VG72AS:__22A_:R) GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ note: _| )expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h#:d67e:/src/rnp/src/lib/logging.hf57:i:67n :e57 :R note: NPexpanded from macro 'RNP_LOG_FD'_note: L Step #3 - "compile-libfuzzer-coverage-x86_64": Oexpanded from macro 'RNP_LOG_FD'G( Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | . . 67. | ) R N P _ (Lv Oo Gi(_dvF)oD i(fdsp)tr difenprtrrfi,(n (t_f_f(Vd(A)f_,dA )R",G[ S%"_s[_(%))s( Step #3 - "compile-libfuzzer-coverage-x86_64": )% s| %:s% ^:d% Step #3 - "compile-libfuzzer-coverage-x86_64": ]d ]" ,/src/rnp/src/lib/logging.h" :,_67 _:f_u57n_:cf _u_n,cnote: ___expanded from macro 'RNP_LOG_FD',_ S Step #3 - "compile-libfuzzer-coverage-x86_64": _O_U SR67OC | UE R_ CP EA _T PH A_ TF HI(_Lvoid)FILE_ E_f_,p_ r,_i_ n_Lt_IfLN(EI(_Nf_Ed_))_;,) ;\" [\ Step #3 - "compile-libfuzzer-coverage-x86_64": % Step #3 - "compile-libfuzzer-coverage-x86_64": s| (| ) ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s:%/src/rnp/src/lib/logging.hd:/src/rnp/src/lib/logging.h]61: :61"40:,:40 :_ _fnote: unote: expanded from macro '__SOURCE_PATH_FILE__'ncexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": __ Step #3 - "compile-libfuzzer-coverage-x86_64": ,61 | 61_# | _#dSdeOefUfiRinCneEe _ _P__A_TSSHOO_UUFRRICCLEEE___PP_AA,TT HH____FFLIIILLNEEE______ )((;__ __\ Step #3 - "compile-libfuzzer-coverage-x86_64": FF II| LLEE ^__ Step #3 - "compile-libfuzzer-coverage-x86_64": __ ++ /src/rnp/src/lib/logging.h SS:OO61UU:RR40CC:EE __PPAAnote: TTHHexpanded from macro '__SOURCE_PATH_FILE__'__SS Step #3 - "compile-libfuzzer-coverage-x86_64": II ZZ61EE | #++d e33f i//n**e rr_ee_mmSooOvvUeeR C""Ess_rrPccA""T H**_/F)/I)L Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64": _| _| ~~~~~~~~~^~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__ + SOURCE_PAT/src/rnp/src/librepgp/stream-write.cppH/src/rnp/src/librekey/key_store_g10.cpp:_:1292S671:I:13Z9:E: + note: 3note:  use array indexing to silence this warning/use array indexing to silence this warning* Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": re/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:m:72o72:v:22e22: : " srnote: cnote: "expanded from macro 'RNP_LOG' expanded from macro 'RNP_LOG'* Step #3 - "compile-libfuzzer-coverage-x86_64": / Step #3 - "compile-libfuzzer-coverage-x86_64": ) 7272 | Step #3 - "compile-libfuzzer-coverage-x86_64": | # #d| deef ^fi Step #3 - "compile-libfuzzer-coverage-x86_64": inen eR NRPN_PL_OLGO(G.(....). )R NRPN_PL_OLGO_GF_DF(Ds(tsdtedrerr,r ,_ __V_AV_AA_RAGRSG_S__)_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6757::57 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s( )67 | % s : % d ] ", __func__, __SOURCE_PATH_FIL;E_D_,( s_t_dLeIrNrE,_ __)_;V A\_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G67| S:_57 ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ): Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| note: :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64": 40 Step #3 - "compile-libfuzzer-coverage-x86_64": :  /src/rnp/src/lib/logging.hnote: 67: | 67expanded from macro '__SOURCE_PATH_FILE__' : 57 Step #3 - "compile-libfuzzer-coverage-x86_64": :  61 | note: #(dexpanded from macro 'RNP_LOG_FD'veof Step #3 - "compile-libfuzzer-coverage-x86_64": iidn)e f_67p_ | rS iO nU tR fC (E (_ fP dA()Tv,Ho _i"Fd[I)%L Ef_p_r i(n_t_fF(I(Lf72Ed_ | #def)in, "[%se( _RNP )_+ L %OSsGO:(U%.Rd.C].E _"P),A TR_HN__PfSuInZcE__ _L+,O G3__ _F/SD*O( UsrRteCdmEeo_rvPreA, T "H_s__rFVcIA"L_ EA*_R/_G),S _ Step #3 - "compile-libfuzzer-coverage-x86_64": __ _)| LI Step #3 - "compile-libfuzzer-coverage-x86_64": ^N Step #3 - "compile-libfuzzer-coverage-x86_64": E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | # d e(fvionied )_ _fSOUpRrinCtEf_(P(AfTdH)_,F I"L[E%_s_() %s:% d(]_ _"F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ ,r e_m_oLvIeN E"_s_r)c;" \*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __S/src/rnp/src/librekey/rnp_key_store.cppO:U321R:C9E:_ PATnote: H_use array indexing to silence this warningFI Step #3 - "compile-libfuzzer-coverage-x86_64": LE/src/rnp/src/lib/logging.h_:_77 :(13_:_ FILnote: Eexpanded from macro 'RNP_LOG_KEY'__ Step #3 - "compile-libfuzzer-coverage-x86_64": + 77S | O U R C E _ P A T H _ S IRZE + 3 N/P*_ LrOeGm(omvseg ," s"r(cn"u l*l/))") Step #3 - "compile-libfuzzer-coverage-x86_64": ; |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~ /src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 1309 : 13 :   warning:  /src/rnp/src/librepgp/stream-key.cpp adding 'int' to a string does not append to the string [-Wstring-plus-int]: 397 Step #3 - "compile-libfuzzer-coverage-x86_64": : 13 : 1309  |  note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22R :N P _ L /src/rnp/src/librekey/key_store_kbx.cppnote: O :G 343expanded from macro 'RNP_LOG'( :" 9 Step #3 - "compile-libfuzzer-coverage-x86_64": f :a i s() \% Step #3 - "compile-libfuzzer-coverage-x86_64": 72s : | | %#dd ^]e Step #3 - "compile-libfuzzer-coverage-x86_64": f"i,n e_/src/rnp/src/lib/logging.h _:Rf72Nu:Pn22_c:L_ O_G, note: __expanded from macro 'RNP_LOG'\ Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: |  ^adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": l /src/rnp/src/lib/logging.h343: | 61 :e 40d : t oR note: NcPaexpanded from macro '__SOURCE_PATH_FILE__'_lLc Step #3 - "compile-libfuzzer-coverage-x86_64": OuGl a(61t" | eB# lddoeebft iasnciehz ee_d _ iSssOi Ugn%RazCtuEu r_bePuA"tT) H;i_t Step #3 - "compile-libfuzzer-coverage-x86_64": F Is| LhEo_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~u_ Step #3 - "compile-libfuzzer-coverage-x86_64": l d(n_'_tF IbLeE _l/src/rnp/src/lib/logging.h_e: s72+s: S22oO:fU RhCeEa_dPnote: eArTexpanded from macro 'RNP_LOG'"H,_ Step #3 - "compile-libfuzzer-coverage-x86_64": SiIm Za72Eg | e#+_d le3ef ni/)n*;e  r Step #3 - "compile-libfuzzer-coverage-x86_64": Re Nm| Po_v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Le Step #3 - "compile-libfuzzer-coverage-x86_64": O G"(s.r/src/rnp/src/lib/logging.h.c:."72) : *22/R:)N P Step #3 - "compile-libfuzzer-coverage-x86_64": _ Lnote: | OGexpanded from macro 'RNP_LOG' ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": FD (72s | t#ddeerfri,n e_ R_NVPA__LAORGG(S._._.)) Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A67_ | A R G S_ _/src/rnp/src/librepgp/stream-packet.cpp): 991 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| :( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": oiwarning: d)/src/rnp/src/lib/logging.h :adding 'int' to a string does not append to the string [-Wstring-plus-int]f67p: Step #3 - "compile-libfuzzer-coverage-x86_64": r57i:n t991f | (note:  expanded from macro 'RNP_LOG_FD'( f Step #3 - "compile-libfuzzer-coverage-x86_64": d ) 67, | "R [N %P s_ (L O) G (%("svf:oa%iiddl])e d"f ,pt ro_i n_gtfefut(n (csf_yd_m)m,, a_"l_[gS%O"sU)(R;)C E Step #3 - "compile-libfuzzer-coverage-x86_64": %_ sP| :AT% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Hd Step #3 - "compile-libfuzzer-coverage-x86_64": _] ", F_I_/src/rnp/src/lib/logging.hLf:Eu72_n:_c22,_:_ ,_ __note: L_ISexpanded from macro 'RNP_LOG'ONUE Step #3 - "compile-libfuzzer-coverage-x86_64": R_C_ E72)_ | ;P# Ad\TeHf Step #3 - "compile-libfuzzer-coverage-x86_64": _i FnIe| L ER_ ^~~~~~~~~~~~~~~~~~~~N_P, Step #3 - "compile-libfuzzer-coverage-x86_64": _ LO_G/src/rnp/src/lib/logging.h_(L:.I61.N:.E40)_: _ R)N;P _\note: LO Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'G _| Step #3 - "compile-libfuzzer-coverage-x86_64": FD ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": s t61d | /src/rnp/src/lib/logging.he#:rd61re:,f40 i:_n _eV Anote: ___ASexpanded from macro '__SOURCE_PATH_FILE__'ROGU Step #3 - "compile-libfuzzer-coverage-x86_64": SR_C _E61)_ | P# Step #3 - "compile-libfuzzer-coverage-x86_64": Ad Te| Hf_i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Fn Step #3 - "compile-libfuzzer-coverage-x86_64": IeL E__/src/rnp/src/lib/logging.h_:_S67O :U(57_R:C_ EF_IPLnote: AET_expanded from macro 'RNP_LOG_FD'H__ Step #3 - "compile-libfuzzer-coverage-x86_64": F+I LS67EO | _U R_ C E(_ _P _A FT IH L_(ESv_Io_iZ dE+) +Sf Op3Ur iR/nC*tE f_PATH_r(Se(ImfZodEv) e,+ ""3[ s%/rs*c( )r" e %m*so:v/%e)d ]" Step #3 - "compile-libfuzzer-coverage-x86_64": s "r| ,c ~~~~~~~~~^~~~~~~~~~~~~~~~~~"_ Step #3 - "compile-libfuzzer-coverage-x86_64": _*f/u)nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-write.cppE:_1309_:,13/src/rnp/src/librekey/key_store_kbx.cpp ::_ 343_L:I9note: N:E use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": )note: ; use array indexing to silence this warning\/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :/src/rnp/src/lib/logging.h| 22:72: ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: /src/rnp/src/lib/logging.h:note: expanded from macro 'RNP_LOG'61:expanded from macro 'RNP_LOG'40 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64":  7272 | note: | ##dexpanded from macro '__SOURCE_PATH_FILE__'dee Step #3 - "compile-libfuzzer-coverage-x86_64": ffii nn61ee | # RdRNePNf_PiLOG(...( )( .v.Ro.Ni)Pd _)RL NOfPGp__rLFiODnG(t_sfFtD(d((esfrtdrd),e, r _r"_,[V %A_s_ARG_(S/src/rnp/src/librepgp/stream-parse.cppV)_:A _)981_% Step #3 - "compile-libfuzzer-coverage-x86_64": :As 17R:| :G% Sd ^_] Step #3 - "compile-libfuzzer-coverage-x86_64": _ warning: )", Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h adding 'int' to a string does not append to the string [-Wstring-plus-int]:_| 67_ Step #3 - "compile-libfuzzer-coverage-x86_64": ^:f Step #3 - "compile-libfuzzer-coverage-x86_64": 57u :n981 c | _  note: _/src/rnp/src/lib/logging.h ,: expanded from macro 'RNP_LOG_FD' 67 _: Step #3 - "compile-libfuzzer-coverage-x86_64": _57 : S 67note: O | expanded from macro 'RNP_LOG_FD'U  R Step #3 - "compile-libfuzzer-coverage-x86_64": C E _ 67P | AR TN( HPv_o _Li FOdG I)( L " EfC _pa(_rnv,ioo i_dnn_)tiL fcIf(paN(rliEf n_tdt_f)e)(,x;( t f" \d[d)%os Step #3 - "compile-libfuzzer-coverage-x86_64": ,c( u)| "m [e% ^%ns Step #3 - "compile-libfuzzer-coverage-x86_64": st:( %)sd i]%/src/rnp/src/lib/logging.hg s:n":61a,%:t d40u_]:r_ ef":u, n note: lc_i__expanded from macro '__SOURCE_PATH_FILE__'n_fe,u Step #3 - "compile-libfuzzer-coverage-x86_64": ni_61cs_ | _St#_Ood,U oeR_ _fClSiEoOn_nPUegAR ,TC_ HE__SPm_aOAFyUTI LcRHEaC__uEF_s_I,ePL AE_"_T_L Step #3 - "compile-libfuzzer-coverage-x86_64": H_I _,N| F EI__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L__ Step #3 - "compile-libfuzzer-coverage-x86_64": EL)_I;_ N 982E\( | __ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ) ;F | I \L E ^ _ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ |  +/src/rnp/src/lib/logging.h ^ : Step #3 - "compile-libfuzzer-coverage-x86_64": S61 :O 40U /src/rnp/src/lib/logging.h:R : 61C :E 40_ note: :P  Aexpanded from macro '__SOURCE_PATH_FILE__' T Step #3 - "compile-libfuzzer-coverage-x86_64": H note: _"61Siexpanded from macro '__SOURCE_PATH_FILE__' | In#Zc Step #3 - "compile-libfuzzer-coverage-x86_64": dEoe mf61+pi | an#3ted i e/b_f*i_i lSnriOeetU myR_o Cw_vEeiS_ tOP"hUAs RTroCHctE_"her _F iPI*mAL/)pTE Step #3 - "compile-libfuzzer-coverage-x86_64": lH_ e__| mF eI( ^nL_ Step #3 - "compile-libfuzzer-coverage-x86_64": tE_a_Ft_Ii Lo(En__s__.F I+LC oSEnO_sU_iR dC+eE r_S POuAUsTRiHCn_EgS_ IPbZAiETn aH+r_ yS3 I"/Z*E Step #3 - "compile-libfuzzer-coverage-x86_64": r+| e3m ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ o Step #3 - "compile-libfuzzer-coverage-x86_64": v/e *983" s | r e mr oc v" e * "/ s) r c Step #3 - "compile-libfuzzer-coverage-x86_64": " | * ^/ Step #3 - "compile-libfuzzer-coverage-x86_64": )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  "signature instead."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR/src/rnp/src/librepgp/stream-key.cppC:E407_:P13A:T H_Fwarning: ILEadding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __LI N407E | _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:(61":W40r:o ng note: keexpanded from macro '__SOURCE_PATH_FILE__'y Step #3 - "compile-libfuzzer-coverage-x86_64": check s61u | m#,d egfoitn e0 x_%_XS OiUnRsCtEe_aPdA ToHS_OLUORGC(E._.P.A)T  Step #3 - "compile-libfuzzer-coverage-x86_64": 72H | #_dFeIfLRiEnNeP_ __RNP_LL,OOG __L(I.N.E._)_ )R;N P\_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr,/src/rnp/src/lib/logging.h :_61_:V40A:_ ARGnote: S_expanded from macro '__SOURCE_PATH_FILE__'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61| | # ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ F67I | L E _ _ ( _ _ F(IvLoEi_d_) +f pSrOiUnRtCfE(_(PfAdT)H,_ S"I[Z%Es (+) 3% s/:*% dr]e m"o,v e_ _"fsurncc"_ _*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ~~~~~~~~~^~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-sig.cpp: ^1007 Step #3 - "compile-libfuzzer-coverage-x86_64": :13: /src/rnp/src/lib/logging.h:61note: :40use array indexing to silence this warning: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :72expanded from macro '__SOURCE_PATH_FILE__':22 Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | #note: deexpanded from macro 'RNP_LOG'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne 72_ | _#SdOeUfRiCnEe_ PRANTPH__LFOIGL(E._._. )( _R_NFPI_LLEO_G__ F+D (SsOtUdReCrEr_,P A_T_HV_AS_IAZREG S+_ _3) / Step #3 - "compile-libfuzzer-coverage-x86_64": * | re ^m Step #3 - "compile-libfuzzer-coverage-x86_64": ove "/src/rnp/src/lib/logging.hs:r67c:"57 :* /)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  67/src/rnp/src/librekey/key_store_kbx.cpp | :367:13 (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FI/src/rnp/src/librekey/rnp_key_store.cppL:E321_:/src/rnp/src/librekey/key_store_g10.cpp_9: :719( :_13_:Fwarning: ILEadding 'int' to a string does not append to the string [-Wstring-plus-int]warning: __ Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #3 - "compile-libfuzzer-coverage-x86_64": S321O | U R719C | E _ P A T H _ SR IN ZP E_ L +O GR3_N KP/E_*YL (Or"eGFm(ao"ivplered to o "trsecterefcdr"-e as*th/ )hsa Step #3 - "compile-libfuzzer-coverage-x86_64": us b | kwer ^yo Step #3 - "compile-libfuzzer-coverage-x86_64": n%gs ldeantgat"h,: &%szruc,k eeyx)p;ec Step #3 - "compile-libfuzzer-coverage-x86_64": t e| d, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": %d\n", Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 84: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~9 Step #3 - "compile-libfuzzer-coverage-x86_64": : 720 | note:  expanded from macro 'RNP_LOG_KEY'  Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | R N P _pLrOoGt/src/rnp/src/librepgp/stream-sig.cpp(e:mc1011ted_at:_13d:a_FI tLaE-_warning: >_g eadding 'int' to a string does not append to the string [-Wstring-plus-int](t___ Step #3 - "compile-libfuzzer-coverage-x86_64": sFtIrL iE1011n_ | g_ ( ) +. s Si Oz Ue R( C)E,_ Step #3 - "compile-libfuzzer-coverage-x86_64": | RN ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _L O721G | ( " n o t G10_ePnRoOTECTED_AT_SIZE); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ug/src/rnp/src/lib/logging.hh:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72d | a#deftia sgf,o rk evy6i ds)i;g n a t u r e s a l t " ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f\in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG(/src/rnp/src/lib/logging.h.:.72.:)22 :R NP_note: LOexpanded from macro 'RNP_LOG'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(s t72d | e#rdre,f i_n_eV AR_NAPR_GLSO_G_(). Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L/src/rnp/src/lib/logging.hO:G67_:F57D:( stdnote: erexpanded from macro 'RNP_LOG_FD'r, Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_A R67G | S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:f57: 0x%note: XG.expanded from macro 'RNP_LOG_FD'"_,F Step #3 - "compile-libfuzzer-coverage-x86_64": D ((67i | n: warning: nadding 'int' to a string does not append to the string [-Wstring-plus-int]e Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE _367P | A T H _ F I L1 E warning _ generated _. Step #3 - "compile-libfuzzer-coverage-x86_64": ( _R_NFPI_LLEO_G_( "+U nSsOuUpRpCoEr_tPeAdT Hb_lSoIbZ Et y+p e3: /%*d "r,e m(oivnet )" strycp"e); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72* | /#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __/src/rnp/src/librepgp/stream-packet.cppV:A991_:A9R:G S__note: )use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22:/src/rnp/src/lib/logging.h :67note: :57expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG_FD'72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #defin e67 | R N P _ L O G ( .(.v.o)i dR)N Pf_pLrOiGn_tFfD(((sftdd)e,r r",[ %_s_(V)A _%AsR:%dG]S _"_,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^c Step #3 - "compile-libfuzzer-coverage-x86_64": __,/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _67F | I L E _ _ , _ _(LvIoNiEd_)_ )f;p r\in Step #3 - "compile-libfuzzer-coverage-x86_64": t f| (( ^~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": d), "[/src/rnp/src/lib/logging.h%:s61(:)40 %s:%d] :" , _note: _fexpanded from macro '__SOURCE_PATH_FILE__'un Step #3 - "compile-libfuzzer-coverage-x86_64": c__, _ _61S | O#UdReCfEi_nPeA T_H__SFOIULREC_E__,P A_T_HL_IFNIEL_E__)_; (\__ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ +/src/rnp/src/lib/logging.h :S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I61Z | E# d+e f3i n/e* _r_eSmOoUvReC E"_sPrAcT"H _*F/I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:367:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RPNsPAn_TLHeO_ SG RI(NZ. P E._( .Lv +)Oo Gi 3R(Nd .P)( /.*_vf. LoOp)riGr ed_iRm)FnNo DtPvf(f_eps(L rt(O"isdfGnred_tcr)r,Ff", D((( "sf*_[tdd/_%)e)VsA,r(_ r Step #3 - "compile-libfuzzer-coverage-x86_64": )A",[ R%_| %Gs_s ~~~~~~~~~^~~~~~~~~~~~~~~~~~S(V: Step #3 - "compile-libfuzzer-coverage-x86_64": _)_A% )_d%A]s Step #3 - "compile-libfuzzer-coverage-x86_64": R : G/src/rnp/src/librepgp/stream-packet.cpp"%| S:,d_ ^999 ]_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:_ ):13_"f981:,u/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : n: 17_c67| :__: warning: f_57 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~u,: Step #3 - "compile-libfuzzer-coverage-x86_64": n note: adding 'int' to a string does not append to the string [-Wstring-plus-int]c___use array indexing to silence this warningnote: Step #3 - "compile-libfuzzer-coverage-x86_64": _,S/src/rnp/src/lib/logging.h O Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD':_999UR67_: | /src/rnp/src/lib/logging.hC Step #3 - "compile-libfuzzer-coverage-x86_64": S57O: :EU 72 _R :67PCEnote: _ 22 | APexpanded from macro 'RNP_LOG_FD': TA HT Step #3 - "compile-libfuzzer-coverage-x86_64":   _H note: F_I L67 | F Eexpanded from macro 'RNP_LOG' I _ LR_ Step #3 - "compile-libfuzzer-coverage-x86_64": (EN, v_P 72o___ | i,L_(#d )OLvd_ GIoNeE_f(if_Lp"di_Irf)nN)ian eE;itf _ lfp(R_\er(N)di Step #3 - "compile-libfuzzer-coverage-x86_64": fP; n d_ tt| )L,\ofO " ( ^~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": [g(( %ef.| st(d). /src/rnp/src/lib/logging.h) .% ^~~~~~~~~~~~~~~~~~~~a:,)s Step #3 - "compile-libfuzzer-coverage-x86_64": e61 :a:"R%dd]40[NP t) sumt/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": d61e | #define __SOURCE_PATH_FILrE__ (__FILE__ + SOURCE_PATH_SIrZ:E %+ _note: expanded from macro '__SOURCE_PATH_FILE__'LO Step #3 - "compile-libfuzzer-coverage-x86_64": asG(l)_g F"361D) | (st;, , %_/s:*% r_VAd(_]A#R G"Sd,_e_ f)i_" Step #3 - "compile-libfuzzer-coverage-x86_64": _fu , __fun| c_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_, Step #3 - "compile-libfuzzer-coverage-x86_64": de/src/rnp/src/lib/logging.hmove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ne i__nnStcO)_U_R/src/rnp/src/librekey/rnp_key_store.cpp,C: E321__:_P9AS:TO HU_RFCnote: IEL_use array indexing to silence this warningEP_A Step #3 - "compile-libfuzzer-coverage-x86_64": _T H/src/rnp/src/lib/logging.h(_:_F_IFLIEL_E__,_ _84+_: L9SI:ONU ERCE___P)A;T H\_S Step #3 - "compile-libfuzzer-coverage-x86_64": I ZEe__SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:376:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 376 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD7( warningsst generatedd. Step #3 - "compile-libfuzzer-coverage-x86_64": err, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH:72 :22e: note: expanded from macro 'RNP_LOG_KEY'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | 72 | # d e f iRnNeP _RLNOPG_(LmOsGg(,. .k.e)y iRdN)P;_ L O G _ F D ( s t d e r r , _ _ V A _ A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": \67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (vo/src/rnp/src/lib/logging.hi:d72): 22f:p rinnote: tfexpanded from macro 'RNP_LOG'(( Step #3 - "compile-libfuzzer-coverage-x86_64": fd )72, | #"d[e%fsi(n)e %RsN:%d] ", __func_| _, __SOURCE_PA TH+_ 3 F/I*L Er_e_m,o v_e_ L"IsNrEc_"_ )*;/ )\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-sig.cppE:_1011_: 13(:_ _FInote: LEuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": + S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'SI Step #3 - "compile-libfuzzer-coverage-x86_64": ZE + 372 | /#*d erfeimnoev eR N"Ps_rLcO"G (*./.).) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-packet.cpp::999:13 ^_FILrr, x__PVA__ALROGGS(_._.).) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG/src/rnp/src/lib/logging.h_:F67D:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 67 | use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 E _(_, s_t_dLp67sum):;57 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ) fp/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": r 72 | #define:61:40: : note: expanded from macro '__SOURCE_PATH_FILE__' Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG( ...) RNP:_LeOGr_67rF | D ( s t d e r Ir,, N (_ 22_: V A _ Anote: (RvGexpanded from macro 'RNP_LOG'oSi_ Step #3 - "compile-libfuzzer-coverage-x86_64": d_)) f72p Step #3 - "compile-libfuzzer-coverage-x86_64": | r #i| dnetf((f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fd Step #3 - "compile-libfuzzer-coverage-x86_64": i)n,e /src/rnp/src/lib/logging.h"R:[N67%P:s_57(L:)O G%(s.note: :.%.expanded from macro 'RNP_LOG_FD'd)] Step #3 - "compile-libfuzzer-coverage-x86_64": R"N ,P67 _ | _L _O fG u_ nF cD _( _s ,t(void) f d_pe_rintrSfrO(,U( Rf_d_C)VE,A_ P_"AA[TR%HGs_S(F_)I_ L)%Es_ Step #3 - "compile-libfuzzer-coverage-x86_64": :_ ,%| d_]_ ^ L Step #3 - "compile-libfuzzer-coverage-x86_64": "I,N E___/src/rnp/src/lib/logging.h_f:)u67;n: c57\_:_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,  | _note: _ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": Oexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": C/src/rnp/src/lib/logging.hE _67PATH_EF_I_i |  n Step #3 - "compile-libfuzzer-coverage-x86_64": (61v | o:#__VA_ARGSv_o_iL) Step #3 - "compile-libfuzzer-coverage-x86_64": E__, __LI)NE;_ _\); Step #3 - "compile-libfuzzer-coverage-x86_64": t\| f Step #3 - "compile-libfuzzer-coverage-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": , "/src/rnp/src/lib/logging.h[:%61/src/rnp/src/lib/logging.hs::(4061):: 40:% s:%note: d]expanded from macro '__SOURCE_PATH_FILE__' " Step #3 - "compile-libfuzzer-coverage-x86_64": , _ _61f | u#ndce_f_i,n e_ __S_OSUORUCREC_EP_APTAHT_HF_IFLILE__ (__FILEE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": idd)e61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATd) fprintf((fd), "[%s() %s/src/rnp/src/librepgp/stream-parse.cpp::%1000d:]21 :" , _warning: _fuadding 'int' to a string does not append to the string [-Wstring-plus-int]nc Step #3 - "compile-libfuzzer-coverage-x86_64": __, 1000_ | _ S O U R C E _ P A T H _ F I L E _ _ , R_N_PL_ILNOEG_(_")%;s "\, Step #3 - "compile-libfuzzer-coverage-x86_64": e .| wh ^a Step #3 - "compile-libfuzzer-coverage-x86_64": t()); //src/rnp/src/lib/logging.h/: LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h: ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: 72 | expanded from macro 'RNP_LOG_FD'#d Step #3 - "compile-libfuzzer-coverage-x86_64": ef i67n | e R N P _ L O G((..v.o)i dR)N Pf_printf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | RNP_LOG_KEY("primary key is %s", primary); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG[ 54%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77cd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/cr:ypto/sha1cd/sha1.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -c /src/rnp/src/lib/crypto/sha1cd/sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": 13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNPH__LSOIGZ(Em s+g ,3 "/(*n urlelm)o"v)e; " s r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1343:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1343 | RNP_LOG("Failed to write armored signature: %/src/rnp/src/librekey/rnp_key_store.cpps:"322, e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define_ _ _SfOURCpEr_iPnAtTH_FILE_f_ L(_O_GF_IF:LEf__ + (SOUR(CfE_PATH_D9SdI()Zs,Etderr, _ 61_" [+% :s40S(:O) U Rnote: %CsE:_%d] "expanded from macro '__SOURCE_PATH_FILE__'P,A Step #3 - "compile-libfuzzer-coverage-x86_64": T_H__ fS61uI | nZ#cEd_ e_+f,i n_3e_ S/_O*_U SROCrUeRmCoEEv__ePP AA"TTsHH_Fr_IcFL"IEL _*_ +_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h3: 67/:*57 remoiven e" s_r_cS"O U*R/) Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* rem/src/rnp/src/librepgp/stream-key.cppo:v407e: 13":s rc"note: *use array indexing to silence this warning/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define /src/rnp/src/librekey/key_store_g10.cppR:N719P:_13L:O G(.note: ..use array indexing to silence this warning) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP/src/rnp/src/lib/logging.h_:L72O:G22_:F D(snote: tdexpanded from macro 'RNP_LOG'er Step #3 - "compile-libfuzzer-coverage-x86_64": r, __ V72A | _#AdReGfSi_n_e) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G(../src/rnp/src/lib/logging.h.:)67 :R57N:P _LOGnote: _Fexpanded from macro 'RNP_LOG_FD'D( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, 67_ | _ V A _ A R G S _(_v)oi Step #3 - "compile-libfuzzer-coverage-x86_64": d )| f ^p Step #3 - "compile-libfuzzer-coverage-x86_64": rint/src/rnp/src/lib/logging.hf:(67(:f57d:) , "note: [%expanded from macro 'RNP_LOG_FD's( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %67s | : % d ] " , _(_vfouindc)_ _f,p r_i_nStOfU(R(CfEd_)P,A T"H[_%FsI(L)E _%_s,: %_d_]L I"N,E ____)f;u n\c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR/src/rnp/src/lib/logging.hC:E61_:P40A:T H_Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __LI N61E | _#_d)e;f i\ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _61_ | F#IdLeEf_i_n e+ _S_OSUORUCREC_EP_APTAHT_HS_IFZIEL E+_ _3 (/_*_ FrIeLmEo_v_e +" sSrOcU"R C*E/_)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _/S ^_I Step #3 - "compile-libfuzzer-coverage-x86_64": )_,Z)E Step #3 - "compile-libfuzzer-coverage-x86_64": :  _:+| Step #3 - "compile-libfuzzer-coverage-x86_64": _ | L3 ~~~~~~~~~^~~~~~~~~~~~~~~~~~I ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": N Step #3 - "compile-libfuzzer-coverage-x86_64": /note: E*_ expanded from macro 'RNP_LOG_FD'_r)e Step #3 - "compile-libfuzzer-coverage-x86_64": ;m /src/rnp/src/lib/logging.ho\ :v67 | 67e Step #3 - "compile-libfuzzer-coverage-x86_64":  : /src/rnp/src/librekey/key_store_kbx.cpp 57"| : :s376 r ^: c Step #3 - "compile-libfuzzer-coverage-x86_64": 9(":vnote: o*i/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD'/d:)note: )61 Step #3 - "compile-libfuzzer-coverage-x86_64":  : Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warningf40 p:| 67 Step #3 - "compile-libfuzzer-coverage-x86_64": r  | i  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": n /src/rnp/src/lib/logging.ht :note: f/src/rnp/src/librepgp/stream-key.cpp 72(expanded from macro '__SOURCE_PATH_FILE__': :(414 22f Step #3 - "compile-libfuzzer-coverage-x86_64": : :d13 ) :(61, v |  o#note: "warning: id[warning: deexpanded from macro 'RNP_LOG'%)fsadding 'int' to a string does not append to the string [-Wstring-plus-int] i Step #3 - "compile-libfuzzer-coverage-x86_64": (adding 'int' to a string does not append to the string [-Wstring-plus-int]fnp)  Step #3 - "compile-libfuzzer-coverage-x86_64": er 72 Step #3 - "compile-libfuzzer-coverage-x86_64": i % | _n414s#_ t322f | :dS | ( %eO ( dfU f d ]iR ) nC , "eE , _ " RP [R _NA%N _PTsP( f_LOH_) uG_L n(FO%Rc.IGsN_P.L_:/src/rnp/src/librekey/key_store_g10.cpp__.EK%:,L)O_Ed730 G_(Y]:_R "( 9_N(N"":SP_op, O__ r ULFsi_ROIpm_warning: CGLaafE_Ecru_F_eynadding 'int' to a string does not append to the string [-Wstring-plus-int]PD_ c_A( fk Step #3 - "compile-libfuzzer-coverage-x86_64": _Ts+oe,H t ry _730dS _F | eOhi_I rUasSL rRs OE ,Ch%U_ E"sR_ __)"C, _P;,E VA __ AT Step #3 - "compile-libfuzzer-coverage-x86_64": pP_AR_H rLTNA_| iIHPRSmN__GI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~aEFLSZ Step #3 - "compile-libfuzzer-coverage-x86_64": r_IO_Ey_LG_ ))E(/src/rnp/src/lib/logging.h)+;;_":  _f,72 Step #3 - "compile-libfuzzer-coverage-x86_64": 3 Step #3 - "compile-libfuzzer-coverage-x86_64": \a : | i_22| / Step #3 - "compile-libfuzzer-coverage-x86_64": l_:* ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~eL ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": dI Step #3 - "compile-libfuzzer-coverage-x86_64": r Ne ^~~~~~~~~~~~~~~~~~~~tEnote: m Step #3 - "compile-libfuzzer-coverage-x86_64": o_o /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h_expanded from macro 'RNP_LOG'vp::)ear8467;/src/rnp/src/lib/logging.h:61 Step #3 - "compile-libfuzzer-coverage-x86_64": s:: :"e 957\40s 72:::rs | Step #3 - "compile-libfuzzer-coverage-x86_64": ce# "cd|  kenote: note: note: *ef ^~~~~~~~~~~~~~~~~~~~/yiexpanded from macro 'RNP_LOG_KEY'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__')"n)e Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ; 84  /src/rnp/src/lib/logging.hR| | 67 Step #3 - "compile-libfuzzer-coverage-x86_64": 61:N | | 61P ^ | #:_ Step #3 - "compile-libfuzzer-coverage-x86_64": d40L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e:O Step #3 - "compile-libfuzzer-coverage-x86_64": f G in( enote: . /src/rnp/src/lib/logging.h.R _expanded from macro '__SOURCE_PATH_FILE__':.N(_S72)Pv Step #3 - "compile-libfuzzer-coverage-x86_64": O: _oU22 RLiR:61NOdC | PG)E#_( _dLmfPnote: eOfspAGigrTexpanded from macro 'RNP_LOG'_n,iHFe n_ Step #3 - "compile-libfuzzer-coverage-x86_64": Dk_tF( e_yfIs72Si(Lt | Od(Ed#U)f_edR;d_rerC ) f,E ,(i _ P _n_ A"_e_V T[F A H%IR_ _sLNA F(EPR I)__G L _LS E% O_ _s+G_ _: () %S. (dO. Step #3 - "compile-libfuzzer-coverage-x86_64": _]U. _ R)| F"C  I,ER ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ L _/src/rnp/src/librepgp/stream-packet.cppN Step #3 - "compile-libfuzzer-coverage-x86_64": E_P:P ___A1004_ f/src/rnp/src/lib/logging.h T:L u:+H13O n67 _:G c:SS _ _57OIUF _:ZRD , Ewarning: C(  Es _+_t _note: adding 'int' to a string does not append to the string [-Wstring-plus-int]Pd S3Ae Oexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Tr U/Hr R Step #3 - "compile-libfuzzer-coverage-x86_64": *_,1004 C S | Er67I_ _e | Z_ Pm EV A o A T v _ HeE A _ _ R F"_ G Is S Lr( __) Ec_  _"_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F R,*/| N )P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": LL OI| GN( ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.hE " Step #3 - "compile-libfuzzer-coverage-x86_64": :__67)u:;nI+L E3_ _57  :/src/rnp/src/librepgp/stream-parse.cpp :s 1000u note: :p expanded from macro 'RNP_LOG_FD'21p(v:o Step #3 - "compile-libfuzzer-coverage-x86_64": o r i+ dt67 )note: e | dS fuse array indexing to silence this warning O pAU Rr Step #3 - "compile-libfuzzer-coverage-x86_64": E iA \nD/src/rnp/src/lib/logging.h t : Step #3 - "compile-libfuzzer-coverage-x86_64": fa (l((gvCfooEdri_)idP,t)A h T"mf p:[r %i%snd/(t"*)f, ( r%72s\::22% Step #3 - "compile-libfuzzer-coverage-x86_64": :d ]|  " ^note: , Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hf:u61n :c7240_ | :_# ,d e_fnote: _iSnexpanded from macro '__SOURCE_PATH_FILE__'OeU Step #3 - "compile-libfuzzer-coverage-x86_64": RC EH61_ | _P#SAdITeZHfE_iFneI L_E__S_|  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ((/src/rnp/src/lib/logging.h:72:22: efd),note: "expanded from macro 'RNP_LOG'[% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %72s | :#%dde]f i"n,e _R_NfPu_nLcO_G_(,. ._._)S RNPO_ULROCGE__FPDA(TsHt_dFeIrLrE,_ __,_ V_A__LAIRNGES____)); Step #3 - "compile-libfuzzer-coverage-x86_64": \ | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::m RNP_Lo +O 3 /U*R, CrEe_ Pm_Ao_TLvHIei_N EF_I"nL_61stE:40r67)_:c: _"57 :* /)note: Step #3 - "compile-libfuzzer-coverage-x86_64": aOaGl(g. ).v;.note: )e  R Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'"Ns Pr| Step #3 - "compile-libfuzzer-coverage-x86_64": _c " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #*d/e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hn :e| 72: ~~~~~~~~~^~~~~~~~~~~~~~~~~~22: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU R72C | E#_dPeAfTiHn_eF IRLNEP___L O(G_/src/rnp/src/librepgp/stream-write.cpp(_:.F.1343I.:L)9E :_R _N P+_note: LSOOuse array indexing to silence this warningGU_RFC Step #3 - "compile-libfuzzer-coverage-x86_64": DE(_sPtAd/src/rnp/src/lib/logging.hTe:Hr72_r:S,22I :Z_ E_ V+Anote: _3Aexpanded from macro 'RNP_LOG' R/G Step #3 - "compile-libfuzzer-coverage-x86_64": *S _ r_72e) | m#o Step #3 - "compile-libfuzzer-coverage-x86_64": dv e| e f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~is Step #3 - "compile-libfuzzer-coverage-x86_64": nrec "R/src/rnp/src/lib/logging.h N:*P67/_:L)57O:G Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .note: . ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_ L67O | G _ F D ( s t  d/src/rnp/src/librekey/key_store_g10.cpp(:ev730ro:ri9,d: ) _ _fpnote: VrAiuse array indexing to silence this warning_nt Step #3 - "compile-libfuzzer-coverage-x86_64": AfR(/src/rnp/src/lib/logging.hG(:fS72d_:)_22,): Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %note: s ^(expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": %s :/src/rnp/src/lib/logging.h72% | :d#]d67 e"f:,i57 n:_e _ fRuNnnote: Pc__, ___expanded from macro 'RNP_LOG_FD'LSOOGU( Step #3 - "compile-libfuzzer-coverage-x86_64": R.C.E. _)67PA | TR HN_ PF _IL LO EG __ _F ,D( (v_so_tiLddIe)Nr Er_f,_ p)_r;_ Vi\An_ Step #3 - "compile-libfuzzer-coverage-x86_64": tA fR| (G(S ^~~~~~~~~~~~~~~~~~~~_f Step #3 - "compile-libfuzzer-coverage-x86_64": _d)) Step #3 - "compile-libfuzzer-coverage-x86_64": ,/src/rnp/src/lib/logging.h :| "61[: ^%40 Step #3 - "compile-libfuzzer-coverage-x86_64": s:( )/src/rnp/src/lib/logging.h :%note: 67s::expanded from macro '__SOURCE_PATH_FILE__'57%: Step #3 - "compile-libfuzzer-coverage-x86_64": d ]  61" | ,note: #d expanded from macro 'RNP_LOG_FD'e_f_ Step #3 - "compile-libfuzzer-coverage-x86_64": ifn e67u | n_ c_ _S _O ,U R _C _E S_(OPvUAoRTiCHdE_)_F IPfLpEAr_Ti_Hn _t(Ff_I( _L(FfIE(_LdEexpanded from macro 'RNP_LOG_FD') _,_ Step #3 - "compile-libfuzzer-coverage-x86_64": | "+ ^ [ Step #3 - "compile-libfuzzer-coverage-x86_64": 67%SsO | (U )R C [ 55%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": %E s_: P% Ad T] H (_"Sv,Io Zi_Ed_ + )f3 u fn/pc*r_ _ir,ne tm_fo_(vS(eOf Ud"RsC)rE,c_"P A*T"/H[)_%Fs Step #3 - "compile-libfuzzer-coverage-x86_64": I( L)| E _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~%_ Step #3 - "compile-libfuzzer-coverage-x86_64": s,: %_d_]L I"N,E ____)f;u n\c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": S/src/rnp/src/librepgp/stream-packet.cppO:U1004/src/rnp/src/lib/logging.hR::C1361E::_ 40P:A Tnote: H_use array indexing to silence this warningnote: FI Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'L/src/rnp/src/lib/logging.hE Step #3 - "compile-libfuzzer-coverage-x86_64": :_ 72_61: | 22,#: d_ e_fLiInote: nNeEexpanded from macro 'RNP_LOG' __ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU R72C | E#_dPeAfTiHn_eF IRLNEP___L O(G_(_.F.I.L)E _R_N P+_ LSOOGU_RFCDE(_sPtAdTeHr_rS,I Z_E_ V+A _3A R/G*S _r_e)mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */src/rnp/src/lib/logging.h/:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:736:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 736 | RNP_LOG("Wrong hash block type/src/rnp/src/librepgp/stream-packet.cpp.:"1011):;9: Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  1011 | RNP_LOG("fa/src/rnp/src/lib/logging.h:i72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:736:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #deLfi)nOe;G __\F_DS(OsUtR__FI__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": led to parse s2k"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, key72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1011:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1021:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1021 | RNP_LOG("too long esk"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((/src/rnp/src/librepgp/stream-sig.cppf:d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:_40: , _note: _Lexpanded from macro '__SOURCE_PATH_FILE__'I Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __cd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crSOypto/sha1cd/ubc_check.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -c /src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1021:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1025:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1025 | RNP_LOG("failed to get key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1025:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": id); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #de/src/rnp/src/librepgp/stream-packet.cppf:i1039n:e9 :R NP_warning: LOGadding 'int' to a string does not append to the string [-Wstring-plus-int](. Step #3 - "compile-libfuzzer-coverage-x86_64": .. )1039 | R N P _ L O G _ FRDN(Ps_tLdOeGr(r",t o_o_ VlAo_nAgR GeSs_k_")); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::7257::22 : note: expanded from macro 'RNP_LOG'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d67e | f i n e R N P _(LvOoGi(d.). .f)p rRiNnPt_fL(O(Gf_dF)D,( s"t[d%esr(r), %_s_:V%Ad_]A R"G,S ____)fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _67_ | , _ _ L I N E _(_v)o;i d\) Step #3 - "compile-libfuzzer-coverage-x86_64": f p| ri ^n Step #3 - "compile-libfuzzer-coverage-x86_64": tf((f/src/rnp/src/lib/logging.hd:)61,: 40":[ %s(note: ) expanded from macro '__SOURCE_PATH_FILE__'%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d ]61 | "#,d e_f_ifnuen c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I L(E____F,I L_E__L_I N+E _S_O)U;R C\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE/src/rnp/src/lib/logging.h :+61 :340 :/ * rnote: emexpanded from macro '__SOURCE_PATH_FILE__'ov Step #3 - "compile-libfuzzer-coverage-x86_64": e "s r61c | "# d*e/f)in Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": d | er ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA/src/rnp/src/lib/logging.h_:A61R:G40S:_ _)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #de/src/rnp/src/lib/logging.hf:i67n:e57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A67T | H _ F I L E _ _ ((v_Co_iFILE_Ed__) P+ A fSpOrUiRnCtEf_(P(AfTdH)_TSH,I_ Z"[%Es (+) 3% s/:*% dr]eN m"oE,v_ e__ )";_fus nr\cc"_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ *,| / )_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ~~~~~~~~~^~~~~~~~~~~~~~~~~~C/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": E:_61P:A40T:H _FInote: LE/src/rnp/src/librepgp/stream-key.cppexpanded from macro '__SOURCE_PATH_FILE__'_:_414 Step #3 - "compile-libfuzzer-coverage-x86_64": ,: 13 :_61 _ | L#Idnote: NeEfuse array indexing to silence this warning_i_n Step #3 - "compile-libfuzzer-coverage-x86_64": )e; /src/rnp/src/lib/logging.h _\:_72/src/rnp/src/librekey/rnp_key_store.cppS: Step #3 - "compile-libfuzzer-coverage-x86_64": :O22 344U:| :R 13C ^:E Step #3 - "compile-libfuzzer-coverage-x86_64": _note: PAwarning: expanded from macro 'RNP_LOG'T/src/rnp/src/lib/logging.hH Step #3 - "compile-libfuzzer-coverage-x86_64": _F:I adding 'int' to a string does not append to the string [-Wstring-plus-int]61L72: Step #3 - "compile-libfuzzer-coverage-x86_64": E | 40_#: _d 344 e | (f_i _nnote: Fe I expanded from macro '__SOURCE_PATH_FILE__'LR EN Step #3 - "compile-libfuzzer-coverage-x86_64": _P __ L61 +O | G# S(Od .Ue .RfR.CiN)EnP _e_RP LNAP_OT__GHL_OS_SGOKI_UEZFRYED (C(+sE" t_f3dPa e/r*Air Tl,rHe e_d_mF _oVItvALoe_E A_m"R_esG rrSc(g_"_e_ _ )*Fk/Ie Step #3 - "compile-libfuzzer-coverage-x86_64": )Ly E | Step #3 - "compile-libfuzzer-coverage-x86_64": _% _s ^| " Step #3 - "compile-libfuzzer-coverage-x86_64":  ^+, Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.hLS&:EOs67_UrR:_cC57 kE:+e_ ySP)O;AUTnote: R Step #3 - "compile-libfuzzer-coverage-x86_64": HC _expanded from macro 'RNP_LOG_FD'E_| S Step #3 - "compile-libfuzzer-coverage-x86_64": PIA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ZT67 Step #3 - "compile-libfuzzer-coverage-x86_64": EH |  _ +S I 3/src/rnp/src/lib/logging.hZ :E /77 +*: 13 3r:( e v/mo*oi vnote: dre)e expanded from macro 'RNP_LOG_KEY' m"fos Step #3 - "compile-libfuzzer-coverage-x86_64": pv rre77ci | "n" ts *fr /(c )(" f * Step #3 - "compile-libfuzzer-coverage-x86_64": d / ) )| ,  Step #3 - "compile-libfuzzer-coverage-x86_64": ^" Step #3 - "compile-libfuzzer-coverage-x86_64": [ | %RsN ^(P Step #3 - "compile-libfuzzer-coverage-x86_64": )_ L%OsG:(%mds]g ," ," (_n_ufluln)c"_)_;, _ _ S O U R C E_PAT H _ F I L E _ _ , _ _ L I N E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-parse.cpp : /src/rnp/src/lib/logging.h1008 :: 6113 :: 40 :\ warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: | adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  100861 | | /src/rnp/src/lib/logging.h :# 72d :e 22f :i n e  note: _ _ expanded from macro 'RNP_LOG'S OR Step #3 - "compile-libfuzzer-coverage-x86_64": UN P72R_ | CL#EOd_GeP(fA"iT%nHse_" F,RI NLePE.__wL_hO aG(t(_(._).F).;IL) E /_R/_N PL+_C LOSOVOG_U_ERFXCDCE(Ls__tPLdAIeTNrHEr_,/src/rnp/src/librekey/key_store_kbx.cppS Step #3 - "compile-libfuzzer-coverage-x86_64": :I _393Z| _:EV13 ^~~~~~~~~~~~~~~~~~~~~~~A:+ Step #3 - "compile-libfuzzer-coverage-x86_64": _ A3R Gwarning: /src/rnp/src/lib/logging.h/S:*_72 _adding 'int' to a string does not append to the string [-Wstring-plus-int]:r)22: Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": m  o| 393vnote: | e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' " s Step #3 - "compile-libfuzzer-coverage-x86_64": r /src/rnp/src/lib/logging.h c :72" 67 | :#* 57 d/: e)  f Step #3 - "compile-libfuzzer-coverage-x86_64": Ri note: Nn| Pe_expanded from macro 'RNP_LOG_FD' L ^R Step #3 - "compile-libfuzzer-coverage-x86_64": O Step #3 - "compile-libfuzzer-coverage-x86_64": N GP67(_ | "L TO oG o( . f. e. w) (bRvyNotPie_dsL) Of Gof_rpF rDvi(anslttfid(de( rfKrdB,)X ,"_ )_";V[A% Step #3 - "compile-libfuzzer-coverage-x86_64": _s A(| R)G ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S% Step #3 - "compile-libfuzzer-coverage-x86_64": _s_:)%d/src/rnp/src/lib/logging.h] Step #3 - "compile-libfuzzer-coverage-x86_64": : 72"| :,22 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:_ Step #3 - "compile-libfuzzer-coverage-x86_64": _funnote: /src/rnp/src/lib/logging.hc1058:_67expanded from macro 'RNP_LOG'_::,1357 Step #3 - "compile-libfuzzer-coverage-x86_64": ::_ _72S | Owarning: note: #UdRexpanded from macro 'RNP_LOG_FD'eCadding 'int' to a string does not append to the string [-Wstring-plus-int]fE Step #3 - "compile-libfuzzer-coverage-x86_64": _Pi Step #3 - "compile-libfuzzer-coverage-x86_64": 67A | T nH e_ F1058 RI | NL PE _ _ _ L ,(O vG _o_i( L d.I ).N .E f)_ p _RrR)NiN;PnP _t_\LfLO(O Step #3 - "compile-libfuzzer-coverage-x86_64": G ((G| "f_W ^~~~~~~~~~~~~~~~~~~~dFa Step #3 - "compile-libfuzzer-coverage-x86_64": )Dr,(n s/src/rnp/src/lib/logging.hi"t:n[d61g%e:!sr40 (r:v), 3  %_Enote: s_d:expanded from macro '__SOURCE_PATH_FILE__'VD%A Step #3 - "compile-libfuzzer-coverage-x86_64": Sd_A] A 61Rs" | Gi,#Sg d_n_ae__tf)fuirune Step #3 - "compile-libfuzzer-coverage-x86_64": ne. c "| __)__;S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,O Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": U_ R_| CSE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O/src/rnp/src/lib/logging.h_ Step #3 - "compile-libfuzzer-coverage-x86_64": U:PR67AC:TE/src/rnp/src/librepgp/stream-write.cpp/src/rnp/src/lib/logging.h57H_:::_P137872 FA::Inote: T922LE__ H::(expanded from macro 'RNP_LOG_FD'_F _ Step #3 - "compile-libfuzzer-coverage-x86_64": I_LFEwarning: note: I_L_adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG'E,_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ _+L ISN OE137872U/src/rnp/src/librepgp/stream-packet.cpp_ | | _)#:;Fd1039 eI:\fL9iE: Step #3 - "compile-libfuzzer-coverage-x86_64": n_ e_| R(note: ^~~~~~~~~~~~~~~~~~~~N_ Step #3 - "compile-libfuzzer-coverage-x86_64": P_use array indexing to silence this warning_FIL Step #3 - "compile-libfuzzer-coverage-x86_64": OL/src/rnp/src/lib/logging.hGE(:_.61/src/rnp/src/lib/logging.h_.:: .4072+):: 22SR:ON UPnote: _RLCexpanded from macro '__SOURCE_PATH_FILE__'Onote: EG_ Step #3 - "compile-libfuzzer-coverage-x86_64": _expanded from macro 'RNP_LOG'PF AD61 Step #3 - "compile-libfuzzer-coverage-x86_64": T( | Hs #_t72dSd | eIe#fZrdiEren ,fei+ 3 n ___e/_V *SAR Or_NUeAPRmR_CLoGEOvS_Ge_P( _A.")T.sH.r Step #3 - "compile-libfuzzer-coverage-x86_64": _)c F "| IR LN* ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~EP/ Step #3 - "compile-libfuzzer-coverage-x86_64": __)_L O Step #3 - "compile-libfuzzer-coverage-x86_64": (G /src/rnp/src/lib/logging.h__| :_F67FD ^:I( Step #3 - "compile-libfuzzer-coverage-x86_64": 57Ls:Et _d_e rnote: +r expanded from macro 'RNP_LOG_FD',S O Step #3 - "compile-libfuzzer-coverage-x86_64": _U_RVC A67E_ | _ AP RA GT SH __ _S )I Z Step #3 - "compile-libfuzzer-coverage-x86_64": (E v | o+i ^d3 Step #3 - "compile-libfuzzer-coverage-x86_64": ) f/p*r/src/rnp/src/lib/logging.h i:r67ntf(emove:( 57f":ds )r,c "/src/rnp/src/librepgp/stream-key.cppnote: :" 428[*%expanded from macro 'RNP_LOG_FD':/s/src/rnp/src/librekey/key_store_g10.cpp13)(: Step #3 - "compile-libfuzzer-coverage-x86_64": :)742 Step #3 - "compile-libfuzzer-coverage-x86_64": : %6713| s | : warning: :  ~~~~~~~~~^~~~~~~~~~~~~~~~~~%  Step #3 - "compile-libfuzzer-coverage-x86_64": d adding 'int' to a string does not append to the string [-Wstring-plus-int]]warning:   Step #3 - "compile-libfuzzer-coverage-x86_64": "(,adding 'int' to a string does not append to the string [-Wstring-plus-int] v 428o/src/rnp/src/librepgp/stream-parse.cpp_ Step #3 - "compile-libfuzzer-coverage-x86_64": | i:_fu d 1008n )742:c | 13_ _f : ,p r i _ n _ tnote: S f O use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": RNP/src/rnp/src/lib/logging.h_:L72O:G22(:" Wronote: ngexpanded from macro 'RNP_LOG' h Step #3 - "compile-libfuzzer-coverage-x86_64": as h72 | b#ldoecfki nset rRNP_LOG(...) RN P _ L 67O | G _ RN FP D_( Ls Ot G (d "e(srveroc,ir ed_t)_ VkfAep_yrA iRrGneStq_fu_(i)(rfed Step #3 - "compile-libfuzzer-coverage-x86_64": d) ,| f o" ^r[ Step #3 - "compile-libfuzzer-coverage-x86_64": %ssi(g)n /src/rnp/src/lib/logging.hi%:ns67g::"%57)d:;]   Step #3 - "compile-libfuzzer-coverage-x86_64": " ,note: |  expanded from macro 'RNP_LOG_FD'_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67 |  R/src/rnp/src/lib/logging.h : C72 E:_ 22P :A T(Hv_onote: SiIdexpanded from macro 'RNP_LOG'Z)E Step #3 - "compile-libfuzzer-coverage-x86_64": f+ p723r | i#/nd*et ffri(enme(o fvRdeN) P,"_ sL"rO[cG%"( .s*.(/.)))  %U Step #3 - "compile-libfuzzer-coverage-x86_64": R sRN| :CP_%E ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": d_O]PG A_"TF,HD _(_Fs_ItLfdEue_nr_cr,_, _ _,__ _L_VIAN_EA/src/rnp/src/librekey/rnp_key_store.cpp__R:_SG344S)O:_;U13_ R:C)\ Step #3 - "compile-libfuzzer-coverage-x86_64": E_|  Step #3 - "compile-libfuzzer-coverage-x86_64": P A ^~~~~~~~~~~~~~~~~~~~note: | T Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd)/src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | ,u "[%s() %s:%d] ", __fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __SOHUR_CFEI/src/rnp/src/lib/logging.hL__E:P_A_T,fHu _n_Fc_61_:IL_40LI,: EN E______)note: ; S,expanded from macro '__SOURCE_PATH_FILE__'O _URCE_ L INE_c_tur);e .\"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.hO\_PA Step #3 - "compile-libfuzzer-coverage-x86_64": T Step #3 - "compile-libfuzzer-coverage-x86_64": H _ | F61I | ^L# Step #3 - "compile-libfuzzer-coverage-x86_64": Ede_f_i,n e/src/rnp/src/lib/logging.h_ :_61:40:  Step #3 - "compile-libfuzzer-coverage-x86_64": Lnote: RNP/src/rnp/src/lib/logging.h:61::40G67:: (57_m:Lnote: Os Ggexpanded from macro '__SOURCE_PATH_FILE__', note: "( Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'nul expanded from macro '__SOURCE_PATH_FILE__'61 | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e61f | i#ndee f_i_nSeO U_R_SOURCE_PATH_F_I_SN/src/rnp/src/lib/logging.hC: Step #3 - "compile-libfuzzer-coverage-x86_64": E72_ :22P:A T67H | _note: FIexpanded from macro 'RNP_LOG'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ 72 | #define RNP_LOG((._._.F)I LREN_P__ L+O GS_OFUDR(stCderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:742:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__("hl)"); O U R C E _ P A T H _ F I L \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: E_expanded from macro 'RNP_LOG'_ Step #3 - "compile-libfuzzer-coverage-x86_64": (72_ | _#FdIeLfEi_n_e +R NSPO_ULROCGE(_.P.A.T)H _RSNIPZ_EL O+G _3FD (/s*t dreermro,v e_ "_sVrAc_"A R*G/S)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (/src/rnp/src/librepgp/stream-sig.cppvoid) fprintEf(_(_f)d;) ,\ " Step #3 - "compile-libfuzzer-coverage-x86_64": [%s() %s:%d] ", __func_ _| , _ ^~~~~~~~~~~~~~~~~~~~_SOURCE_PATH_FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, __LINE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6161 | :#40d:e finnote: e expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU R61C | E#_dPeAfTiHn_eF I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U R(C_E__FPIALTH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:393:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:399:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 399 | RNP_LOG("Blob size is %zu bytes but limit is %d bytes", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  400 | blob_length, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  401 | (int) BLOB_SIZE_LIMIT); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((I E, _L_ELINE___)_; (\__FILE__ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:748:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 748 | RNP_LOG("Has got wrong hash block at encrypted key data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:748:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _PATHaEs__ h+ cSaOlUcR (void) fprintf((+fd), "[%s() % 1058:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": fd/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": ulati_oCSn sIfZ:a%Ed ]+ "3, /_*_ fr/src/rnp/src/librekey/key_store_g10.cppue:nm753co_:v_13e,: "_s_rSwarning: OcU"R adding 'int' to a string does not append to the string [-Wstring-plus-int]C*E/ Step #3 - "compile-libfuzzer-coverage-x86_64": _)P A753 Step #3 - "compile-libfuzzer-coverage-x86_64": T | H | _ F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": L E _ _ , _ _ LRINNPE__L_O)G;( "\Su Step #3 - "compile-libfuzzer-coverage-x86_64": p p| or ^~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": ed onl/src/rnp/src/lib/logging.hy: 61s:h40a:1 hanote: shexpanded from macro '__SOURCE_PATH_FILE__' a Step #3 - "compile-libfuzzer-coverage-x86_64": t e61n | c#rdyepf/src/rnp/src/librepgp/stream-packet.cppti:en1043de: 9p_:rivat_ eS OkUwarning: eRyC.adding 'int' to a string does not append to the string [-Wstring-plus-int]E"_) Step #3 - "compile-libfuzzer-coverage-x86_64": P;A T Step #3 - "compile-libfuzzer-coverage-x86_64": 1043H | _| F I ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E _ _  /src/rnp/src/lib/logging.h( :_R72_N:FP22ILE_:_L _O G+(note: " tSexpanded from macro 'RNP_LOG'oOo Step #3 - "compile-libfuzzer-coverage-x86_64": U R72sC | hE#od_rePtfA ienTseHk _"RS)NI;PZ_E Step #3 - "compile-libfuzzer-coverage-x86_64": L +O| G3( ^~~~~~~~~~~~~~~~~~~~~~~~ . Step #3 - "compile-libfuzzer-coverage-x86_64": /.*. )r R/src/rnp/src/lib/logging.heN:mP72_:oL22vO:eG _F"Dsnote: (rscexpanded from macro 'RNP_LOG't" d Step #3 - "compile-libfuzzer-coverage-x86_64": *e/ r)72r | , Step #3 - "compile-libfuzzer-coverage-x86_64": # d_| e_fV ~~~~~~~~~^~~~~~~~~~~~~~~~~~iA Step #3 - "compile-libfuzzer-coverage-x86_64": n_eA RRGNSP___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP/src/rnp/src/lib/logging.h_:L67O:G57_:/src/rnp/src/librepgp/stream-write.cppF :D1378(:snote: 9t:d expanded from macro 'RNP_LOG_FD'er Step #3 - "compile-libfuzzer-coverage-x86_64": note: r ,67 use array indexing to silence this warning | _ _ Step #3 - "compile-libfuzzer-coverage-x86_64": V A _ A/src/rnp/src/lib/logging.h :R 72G: S(22_v:_o )id Step #3 - "compile-libfuzzer-coverage-x86_64": )note: | expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": f p ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72r Step #3 - "compile-libfuzzer-coverage-x86_64": | i#ndte/src/rnp/src/lib/logging.hff:(i67(:nf57ed: ) R,N P"note: _[L%expanded from macro 'RNP_LOG_FD'Os(G Step #3 - "compile-libfuzzer-coverage-x86_64": )( %.67s. | :. %) RNP d_ ]L O G" _,FD ( _s(_tvfdoueinrdrc),_ _f_,p _r_Vi_AnSt_OfAU(RR(GCSfEd__)_P,)A T" Step #3 - "compile-libfuzzer-coverage-x86_64": H[ _%| FsI( ^L) Step #3 - "compile-libfuzzer-coverage-x86_64": E _%_s,:/src/rnp/src/lib/logging.h %:_d67_]:L 57I":N,E ____)fnote: ;u nexpanded from macro 'RNP_LOG_FD'\c_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _67 ^~~~~~~~~~~~~~~~~~~~_ | Step #3 - "compile-libfuzzer-coverage-x86_64": S O U /src/rnp/src/lib/logging.hR :C 61E :_ 40P :A (TvHo_note: iFdIexpanded from macro '__SOURCE_PATH_FILE__')L E Step #3 - "compile-libfuzzer-coverage-x86_64": f_p _r61,i | n#_td_feL(fI(iNfnEde_) _,_) _;"S[ O%\UsR( Step #3 - "compile-libfuzzer-coverage-x86_64": C) E| _%P ^~~~~~~~~~~~~~~~~~~~sA Step #3 - "compile-libfuzzer-coverage-x86_64": :T%Hd_/src/rnp/src/lib/logging.h]F: I61"L:40,E:_ __ _(fnote: _u_expanded from macro '__SOURCE_PATH_FILE__'FnIc Step #3 - "compile-libfuzzer-coverage-x86_64": L_E_ _,61_ | _#+_d SeSOfOUiRUnCREeC _E_P__APSAOTTUHHR__CSFEII_ZLPEEA _T+_H ,_ 3F_ I_/L*LE I_rN_eE m_(o__v_)eF; I "L\sEr_ Step #3 - "compile-libfuzzer-coverage-x86_64": c_ " | +* ^/S Step #3 - "compile-libfuzzer-coverage-x86_64": )OU Step #3 - "compile-libfuzzer-coverage-x86_64": R /src/rnp/src/lib/logging.hC| :E61_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~:P Step #3 - "compile-libfuzzer-coverage-x86_64": 40A:T H_Snote: IZexpanded from macro '__SOURCE_PATH_FILE__'E Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/rnp/src/librekey/key_store_g10.cpp3 : 61753/ | :*#13 d:re efmionnote: ve use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TSHO_note: URexpanded from macro 'RNP_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A72T | H#_dSeIfZiEn e+ R3N P/_*L OrGe(m.o.v.e) "RsNrPc_"L O*G/_)FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s| td ^e Step #3 - "compile-libfuzzer-coverage-x86_64": rr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZ/src/rnp/src/librepgp/stream-parse.cppE: 1023+: 173: /* warning: remadding 'int' to a string does not append to the string [-Wstring-plus-int]ov Step #3 - "compile-libfuzzer-coverage-x86_64": e " s1023r | c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("%s", e.what()); // LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG/src/rnp/src/librekey/key_store_g10.cpp(:.758.:.13): RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD( s758t | d e r r , _ _ V72 | #define RNP_LOG(...) RNP_LOGi_FDl(esdt:d e%rsr",, _e_.VwAh_aAtR(G)S)_;_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6772::5722:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 72 | # d e f i(nveo iRdN)P _fLpOrGi(n.t.f.()( fRdN)P,_ L"O[G%_sF(D)( s%tsd:e%rdr], "_,_ V_A__fAuRnGcS____,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L I67N | E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| o ^id) Step #3 - "compile-libfuzzer-coverage-x86_64": fpri/src/rnp/src/lib/logging.hn:t61f:(40(:f d),note: "expanded from macro '__SOURCE_PATH_FILE__'[% Step #3 - "compile-libfuzzer-coverage-x86_64": s (61) | #%dse:f%idn]e "_,_ S_O_UfRuCnEc__P_A,T H___FSIOLUER_C_E _(P_A_TFHI_LFEI_L_E _+_ ,S O_U_RLCIEN_EP_A_T)H;_ S\IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^~~~~~~~~~~~~~~~~~~~3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* /src/rnp/src/lib/logging.hr:e61m:o40v:e "snote: rcexpanded from macro '__SOURCE_PATH_FILE__'" Step #3 - "compile-libfuzzer-coverage-x86_64": */ )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:428:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fun/src/rnp/src/librepgp/stream-sig.cppc:_1079_:,13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1079 | ),eE _"PsArTc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  "[%s() %s:H_SIZ/src/rnp/src/librepgp/stream-packet.cpp:1043:9: %d]note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": E/src/rnp/src/lib/logging.h :+72:22 :3 note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": / *72 | r#define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voied) fprintf((fd), "[%s() %s:%d] ", _ __f_uSnOcU_R_C,E __P_ASTOHU_RFCIEL_EP_A_T,H __F_ILLIEN_E__,_ )_;_ L\IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define _mFI L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FILE__ + SO/src/rnp/src/lib/logging.hU:R61C:E40_:oPvATH_SIZE + 3 /* remnote: ovexpanded from macro '__SOURCE_PATH_FILE__'e Step #3 - "compile-libfuzzer-coverage-x86_64": "src" 61* | /#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _"Ssrc" */)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__ (__FILE__ + SOURC E _ P ARTNHP__LOG("faileAd _tAoR GcSa_l_c)ulate hash"); Step #3 - "compile-libfuzzer-coverage-x86_64": | R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_/src/rnp/src/lib/logging.h/src/rnp/src/librekey/rnp_key_store.cpp::72344::22L13: : note: warning: _S"O,/src/rnp/src/librepgp/stream-write.cppU :R_1384C_f:Eu9_n:Pc A_T_H_FILwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int] ( Step #3 - "compile-libfuzzer-coverage-x86_64": __FI L1384E | S_ _I +Z S EO U RR+CNE P_3_P LAO/TG*H(_"SaItZE +t e3m p/t* troe msoivge n "tsor ct"h e* /k)eyr Step #3 - "compile-libfuzzer-coverage-x86_64": w| it ^h Step #3 - "compile-libfuzzer-coverage-x86_64": invaelmiodv em a"tserrci"a l*"/)); Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/librepgp/stream-packet.cpp:1048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1048 | RNP_LOG("failed toOexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #dG(, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE/src/rnp/src/lib/logging.h_:P72AT:H22_:F ILEnote: __expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": __ L72I | N#Ed_e_f)i;n e\ RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": (...) RNP/src/rnp/src/lib/logging.h_:L61O:G40_:F D(snote: tdexpanded from macro '__SOURCE_PATH_FILE__'er Step #3 - "compile-libfuzzer-coverage-x86_64": r, _61_ | V#Ad_eAfRiGnSe_ __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E __ note: (_expanded from macro 'RNP_LOG_FD'_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E67_ | _ + S O U R C(Ev_oPiAdT)H _fSpIrZiEn t+f (3( f/d*) ,r e"m[o%vse( )" s%rsc:"% d*]/ )", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ~~~~~~~~~^~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE/src/rnp/src/librekey/key_store_kbx.cpp_:_399):;17 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h72::6122::40 : note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3/src/rnp/src/lib/logging.h :/67*: 57r:e movnote: e expanded from macro 'RNP_LOG_FD'"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc "67 | * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": void) fprintf((fd)/src/rnp/src/librepgp/stream-write.cpp,: 1384":[9%:s () note: %suse array indexing to silence this warning:% Step #3 - "compile-libfuzzer-coverage-x86_64": d] /src/rnp/src/lib/logging.h":,72 :_22_:f uncnote: __expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": __S O72U | #dReCfEi_nPeA TRHN_PF_ILLOEG_(_.,. ._)_ LRINNPE__L_O)G;_ F\D( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| de ^r Step #3 - "compile-libfuzzer-coverage-x86_64": r, __/src/rnp/src/lib/logging.hV:A61_:A40R:G S_note: expanded from macro '__SOURCE_PATH_FILE__'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | ^# Step #3 - "compile-libfuzzer-coverage-x86_64": defi/src/rnp/src/lib/logging.hn:e67 :_57_:S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T67H | _ F I L E _ _ ((_v_oFiIdL)E _f_p Step #3 - "compile-libfuzzer-coverage-x86_64": r+i nStOfU(R(CfEd_)P,A T"H[_%SsI(Z)E %+s :3% d/]* "r,e m_o_vfeunc_ _, __SOUR"CsEr_cP"A T*H/_)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-key.cpp: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp437::4059::17 : warning: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 437405 | | R N P _ L O G ( "RuNnPk_nLoOwGn( "sT2oko ussmaaglel: b%ldo"b, hea(dienrt )s ikzeey".)s;ec Step #3 - "compile-libfuzzer-coverage-x86_64": _ p| ro ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": ection./src/rnp/src/lib/logging.hs:272k:.22u:s agenote: );expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": #define R/src/rnp/src/lib/logging.hN:P72_:L22O:G (..note: .)expanded from macro 'RNP_LOG' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L O72G | _#FdDe(fsitndee rRrN,P __L_OVGA(_.A.R.G)S _R_N)/src/rnp/src/librepgp/stream-write.cppP:_ Step #3 - "compile-libfuzzer-coverage-x86_64": 1399L :O| 9G:_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": D(swarning: t/src/rnp/src/lib/logging.hd:adding 'int' to a string does not append to the string [-Wstring-plus-int]e67r: Step #3 - "compile-libfuzzer-coverage-x86_64": r57,: _1399_ | V Anote: _ expanded from macro 'RNP_LOG_FD'A R Step #3 - "compile-libfuzzer-coverage-x86_64": G S _ _67R) | N P _ L O Step #3 - "compile-libfuzzer-coverage-x86_64": G (| " % ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(sv Step #3 - "compile-libfuzzer-coverage-x86_64": "o,i de). wfhpa/src/rnp/src/lib/logging.hrt:i(67n):t)57f;:(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| )note: , ^~~~~~~~~~~~~~~~~~~~~~~ expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": "[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s(/src/rnp/src/lib/logging.h) : 72%:s6722 | ::% d ] note: ",expanded from macro 'RNP_LOG'  _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f u72n | c(#_vd_oe,if i_n_edS )OR UNfRPC_pEL_OPrGA(iT.nH.t_.fF)I (LR(ENP_f_Ld_O),G _,_F_D L(IsN"tE[d_%e_sr)r;,( ) \%__ Step #3 - "compile-libfuzzer-coverage-x86_64": sV :A| _%Ad ^~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": ]G S"_/src/rnp/src/lib/logging.h,_: )61_:_ Step #3 - "compile-libfuzzer-coverage-x86_64": 40 f:| u n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": _note: _expanded from macro '__SOURCE_PATH_FILE__', /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": _:_67S :6157 | O:U#R CdE_ePfnote: iAnTexpanded from macro 'RNP_LOG_FD'He_ Step #3 - "compile-libfuzzer-coverage-x86_64": F_I _67LS | O UE R _C E __ ,P A _T(Hv_o_FiIdLL)IE N_f_pE r_(i__n)_t;FfI(L (Ef_d), "[%_s (+) S%OsU:R%CdE]_ P"A,T H___SfIuZnEc _+_ ,3 _/_*S OrUeRmCo57Ev_eP :A" TsHr_cF"I L*Enote: /_)_, Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' _| _ Step #3 - "compile-libfuzzer-coverage-x86_64": L ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE _67_ | ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": o/src/rnp/src/librekey/key_store_kbx.cpp:i405d:17/src/rnp/src/lib/logging.h:) fpnote: riuse array indexing to silence this warningnt Step #3 - "compile-libfuzzer-coverage-x86_64": f((f/src/rnp/src/lib/logging.hd:)72,: 22":[ %s(note: ) expanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %72d | ]# d"e,f i_:_61nf:eu40 n:Rc N_P_,_note: LO_expanded from macro '__SOURCE_PATH_FILE__'G_(S Step #3 - "compile-libfuzzer-coverage-x86_64": .O.U. R)61 C | RE#N_dPPAe_TfLiOHnG_e_ FF_ID_L(SEsO_tU_dR,eC rE_r__,PL AI_T_NHVE_A_F_I_AL)RE;G_ S_\_ _( Step #3 - "compile-libfuzzer-coverage-x86_64": )_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": | F I| LE ^ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ + SOU/src/rnp/src/lib/logging.hR:C67E:_/src/rnp/src/lib/logging.h57P::A 61T:H_note: 40S:Iexpanded from macro 'RNP_LOG_FD' ZE Step #3 - "compile-libfuzzer-coverage-x86_64":  note: + expanded from macro '__SOURCE_PATH_FILE__'367 | Step #3 - "compile-libfuzzer-coverage-x86_64": / * r e m o v e(61 v | "o#sidrdce)"f if*np/er) i Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1023:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  efine RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(...) RNP _344L | O G _ F D ( s t d e r r ,R N_P__VLAO_GA_RKGESY_(_")fa Step #3 - "compile-libfuzzer-coverage-x86_64": i l| ed ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": to mer/src/rnp/src/lib/logging.hg:e67 :k57e:y note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": %s" ,67 | & s r c k e y ) ;(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "/src/rnp/src/lib/logging.h[:%84s:(9): %s:note: %dexpanded from macro 'RNP_LOG_KEY'] Step #3 - "compile-libfuzzer-coverage-x86_64": ", _84_ | f u n c _ _ , _R_NSPO_ULROCGE(_mPsAgT,H _kFeIyLiEd_)_;, _ _ L I N E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d e f\in Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE/src/rnp/src/lib/logging.h_:P72A:T22H:_ FILnote: E_expanded from macro 'RNP_LOG'_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__F I72L | E#_d_e f+i nSeO URRNCPE__LPOAGT(H._.S.I)Z ER N+P _3L O/G*_ FrDe(msotvdee r"rs,r c_"_ V*A/_)AR Step #3 - "compile-libfuzzer-coverage-x86_64": G S| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librekey/key_store_g10.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 758:13:  67note: |  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h :(72v:o22i:d ) fnote: prexpanded from macro 'RNP_LOG'in Step #3 - "compile-libfuzzer-coverage-x86_64": tf(( f72d | )#,d e"f[i%nse( )R N%Ps_:L%OdG]( .".,. )_ _RfNuPn_cL_O_G,_ F_D_(SsOURtCdEe_rPrA,T H___FVIAL_EA_R_G,S ____)LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67| :57 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40 :67 |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": (61v | o#idde)f ifnper i_n_tSfO(U(RfCdE)_,P A"T[H%_sF(I)L E%_s_: %(d_]_ F"I,L E____f u+n cS_O_U,R C_E__SPOAUTRHC_ES_IPZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ATH/src/rnp/src/librekey/rnp_key_store.cpp_:F344I:L13E:_ _, note: __use array indexing to silence this warningLI Step #3 - "compile-libfuzzer-coverage-x86_64": NE__)/src/rnp/src/lib/logging.h;: 84\:9 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61: 4084: |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_ L61O | G#(dmesfgi,n ek e_y_iSdO)U;R C E _ P A T H _ F I L E _ _ ( _ _ F I L E _ _ + S O U R C E _ P A T H _ S I Z E + 3 / * r e m\ov Step #3 - "compile-libfuzzer-coverage-x86_64": e | "s ^r Step #3 - "compile-libfuzzer-coverage-x86_64": c" /src/rnp/src/lib/logging.h*:/72):22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:/src/rnp/src/librekey/key_store_g10.cpp:764:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 764 | RNP_LOG("Incorrect hash at encrypted private key."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "failed t/src/rnp/src/lib/logging.ho: 72p:arse ED25519 signature data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1079:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1100:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1100 | RNP_LOG("failed to get mldsa-ecdsa/eddsa signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1100:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1056:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1056 | RNP_LOG("failed to/src/rnp/src/librepgp/stream-sig.cpp :r1109e:a13d: sigwarning: natadding 'int' to a string does not append to the string [-Wstring-plus-int]ur Step #3 - "compile-libfuzzer-coverage-x86_64": e p1109a | c k e t h e a d e r " )R;NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": "failed /src/rnp/src/lib/logging.ht:o72 :p22a:r se note: SLexpanded from macro 'RNP_LOG'H- Step #3 - "compile-libfuzzer-coverage-x86_64": DS%A d72s] | i #g"dn,ea ft_iun_efr ueRn NcdP_a__tL,aO "G_)(_;.S.O Step #3 - "compile-libfuzzer-coverage-x86_64": .U )R| CRE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: N_PP_Anote: LTHOexpanded from macro 'RNP_LOG'_GF_ Step #3 - "compile-libfuzzer-coverage-x86_64": IF LD72(E | s_#t_dde,e fri_rn_,eL I_R_NVNPAE___L_AO)RG;G( S.\_._.) Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | R N| P ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_F/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hD::(6167s::t5740d::e r r,note: _expanded from macro '__SOURCE_PATH_FILE__'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS _61_ | )#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE_ _67 | ( _ _ F I L E _ _( v+o iSdO)U RfCpEr_iPnAtTfH(_(SfIdZ)E, "+[ %n3s (/t)*f (%(rse/src/rnp/src/librepgp/stream-write.cppf:m:d%o1399):dv,9]e : " [""%, __ssfr(note: uc)n" use array indexing to silence this warningc %_ Step #3 - "compile-libfuzzer-coverage-x86_64": *s_/:,)% /src/rnp/src/lib/logging.hd_ Step #3 - "compile-libfuzzer-coverage-x86_64": :72]_ : 22S| ":O, U ^ R Step #3 - "compile-libfuzzer-coverage-x86_64": _C_note: Ef_uexpanded from macro 'RNP_LOG'PnAc Step #3 - "compile-libfuzzer-coverage-x86_64": T_H__,F I72_L | _#ESd_OeU_fR,iC En_e__ PLARITNNHPE___FL_IO)LG;E( _.\._., Step #3 - "compile-libfuzzer-coverage-x86_64": ) _| R_NL ^~~~~~~~~~~~~~~~~~~~PI Step #3 - "compile-libfuzzer-coverage-x86_64": NgE_/src/rnp/src/lib/logging.he_:)t61;\ : i40\v:" Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": )  ;| | note:  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~22 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:: 61 | #note: d/src/rnp/src/lib/logging.he:expanded from macro 'RNP_LOG'f72i: Step #3 - "compile-libfuzzer-coverage-x86_64": n22e: __Snote: OUexpanded from macro 'RNP_LOG'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_Pnote: _L72O | G#_dFeADfi(T72ns | te#d dHeeR_frNFIirPLn,_E_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp( :__355__:F17VI:67AL | _E A _R _warning: G S+_ adding 'int' to a string does not append to the string [-Wstring-plus-int]_S)O Step #3 - "compile-libfuzzer-coverage-x86_64": U Step #3 - "compile-libfuzzer-coverage-x86_64": R C| 355E | _ ^ P Step #3 - "compile-libfuzzer-coverage-x86_64": A T H _/src/rnp/src/lib/logging.h S: I67 Z: E + L 3 O G/ (*R Nr.Pe_.mL.oO)vG61 e_R :KN"40e RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1048:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1056:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1056 | RNP_LOG("failed to get key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1056:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:437:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:446:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 446 | RNP_LOG("unknown pk alg : %d", (int) key.alg); Step #3 - "compile-libfuzzer-coverage-x86_64": E (void) fprintf((fd), "[%s() %P|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:764:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:782:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 782 | RNP_LOG("Failed to parse s-exp."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:782:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:800:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 800 | RNP_LOG("Wrong format, expected: ( (...))");s Step #3 - "compile-libfuzzer-coverage-x86_64": r c| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~* Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi57n/src/rnp/src/librepgp/stream-sig.cppe: 1109R::N13 P::_ note: Ynote: expanded from macro 'RNP_LOG_FD'(" Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warningfexpanded from macro '__SOURCE_PATH_FILE__'a Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": i67l | e d/src/rnp/src/lib/logging.h :61 t 72 | o :# 22dr :ee ff(irvneeonote: s ih_dexpanded from macro 'RNP_LOG' s Step #3 - "compile-libfuzzer-coverage-x86_64": _)u72S fb | Opk#eUrdyeRi nfCgEtir_fniP(epA( fsTRd HN_)fPoF,_rI L L"O[%EG%s_(s"_.(, .) (. a_)%d_ sdFR:eIN%dLPd_E_]k_L e_O"y, G) +_;_ FS_DO Step #3 - "compile-libfuzzer-coverage-x86_64": f(U usR| ntCcdE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_e_ Step #3 - "compile-libfuzzer-coverage-x86_64": _rP,rA ,T_ H___S/src/rnp/src/lib/logging.h_SO:V77IUA:ZR_13ECA: ER +_G PS3A_note: T_/H*) expanded from macro 'RNP_LOG_KEY'_rF Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": I mL| o E77_ ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": _ v, e /src/rnp/src/lib/logging.h _ : "_67 sL:I r57N c:E " _ _ *) /note: ;R) expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG(msg, "(null)"); L O G ( . . . ) RN P _ L O G _ F D ( s t d e r r , _ 34_ warningV sA generated_ . Step #3 - "compile-libfuzzer-coverage-x86_64": A R G S _ _\) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note: 72expanded from macro 'RNP_LOG_FD' | # Step #3 - "compile-libfuzzer-coverage-x86_64": defin e67 | R N P _ L O G ( .(.v.o)i dR)N Pf_pLrOiGn_tFfD(((sftdd)e,r r",[ %_s_(V)A _%AsR:G%Sd_]_ )", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__,/src/rnp/src/lib/logging.h :__67S:57:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FI L67E | _ _ , _ _ L I N(Ev_o_i)d;) \fp Step #3 - "compile-libfuzzer-coverage-x86_64": r i| nt ^~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd),/src/rnp/src/lib/logging.h :"61[:%40s:( ) %note: s:expanded from macro '__SOURCE_PATH_FILE__'%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] " ,61 | _#_dfeufnicn_e_ ,_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__ _(,_ __F_ILLIEN_E__ _+) ;S O\UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_S/src/rnp/src/lib/logging.hI:Z61E: 40+: 3 /note: * expanded from macro '__SOURCE_PATH_FILE__'re Step #3 - "compile-libfuzzer-coverage-x86_64": move " s61r | c#"d e*f/i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_FILE__ (__FILE__ + SOURCE_PA/src/rnp/src/librekey/key_store_g10.cppT:H800_:S9I:Z E +note: 3use array indexing to silence this warning / Step #3 - "compile-libfuzzer-coverage-x86_64": * re/src/rnp/src/lib/logging.hm:o72v:e22 :" srcnote: " expanded from macro 'RNP_LOG'*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": define RNP_LOG(...) RNP/src/rnp/src/librekey/rnp_key_store.cpp_:L355O:G17_:F D(snote: tduse array indexing to silence this warninger Step #3 - "compile-libfuzzer-coverage-x86_64": r,/src/rnp/src/lib/logging.h :_77_:V13A:_ ARGnote: S_expanded from macro 'RNP_LOG_KEY'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 77| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G( Step #3 - "compile-libfuzzer-coverage-x86_64": msg ,67 | " ( n u l l ) " )(;v o i d ) f p r i n t f ( ( f d ) , " [ % s ( ) % s:% d ] " , _ _ f u n c _ _ , _ _ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _, note: __expanded from macro 'RNP_LOG'LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE_ _72) | ;# \ Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e RN/src/rnp/src/lib/logging.hP:_61L:O40G:( ...note: ) expanded from macro '__SOURCE_PATH_FILE__'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_ L61O | G#_dFeDf(isnted e_r_rS,O U_R_CVEA__PAARTGHS__F_I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ( ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FIL/src/rnp/src/lib/logging.hE:_67_: 57+: SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T67H | _ S I Z E + 3( v/o*i dr)e mfopvrei n"tsfr(c("f d*)/,) " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| s( ^) Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:355:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 355 | RNP_LOG_KEY("failed to refresh subkey grips for %s", added_key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyi/src/rnp/src/librekey/key_store_g10.cppd:)812;: 9 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": 812 | R N P _ L O G ( " U n s u p p o r t e d t o p - l e v e l\ b Step #3 - "compile-libfuzzer-coverage-x86_64": l o| ck ^~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": '%.*/src/rnp/src/lib/logging.hs:'72":,22: Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #d e813f | i n e R N P _ L O G ( . . . ) (RiNnPt_)L OnGa_mFeD.(ssitzdee(r)r,, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| V ~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  814 | A _ A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": cons/src/rnp/src/lib/logging.ht: 67c:h57a:r *)note: nexpanded from macro 'RNP_LOG_FD'am Step #3 - "compile-libfuzzer-coverage-x86_64": e. d67a | t a ( ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": (| vo ~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": d) fprintf((fd)s, "[:%%sd(]) /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h"::\ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "sr| c" ^*/) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__/src/rnp/src/librekey/key_store_kbx.cpp :(409_:_17F:I LE_warning: _ +adding 'int' to a string does not append to the string [-Wstring-plus-int] S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE _409P | A T H _ S I Z E + 3 / * rReNmPo_vLeO G"(s"rBcl"o b* /h)av Step #3 - "compile-libfuzzer-coverage-x86_64": e | si ~~~~~~~~~^~~~~~~~~~~~~~~~~~z Step #3 - "compile-libfuzzer-coverage-x86_64": e %zu bytes but file contains only %zu bytes/src/rnp/src/librekey/rnp_key_store.cpp":,355: Step #3 - "compile-libfuzzer-coverage-x86_64": 17 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning 410 Step #3 - "compile-libfuzzer-coverage-x86_64": |  /src/rnp/src/lib/logging.h : 84 : 9 :   note:  expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | bRlNoPb__LlOeGn(gmtshg,, Step #3 - "compile-libfuzzer-coverage-x86_64": k e| yi ~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ); 411 | h a s _ b y t e s ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  \/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 72| :22 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: 72 | #note: deexpanded from macro 'RNP_LOG'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne 72R | N#Pd_eLfOiGn(e. .R.) NRPN_PL_OLGO(G._.F.D)( sRtNdPe_rLrO,G __F_DV(As_tAdReGrSr_,_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": V A| _A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": GS__)/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67| :57 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: 67 |  note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67( | v o i d ) f p r(ivnotifd()( ffdp)r,i n"t[f%(s((f)d )%,s :"%[d%]s ("), %_s_:f%udn]c _"_,, ____fSuOnUcR_C_E,_ P_A_TSHO_UFRICLEE__P_A,T H___FLIILNEE____,) ;_ _\LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :| 40: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40:  61 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine _61_ | S#OdUeRfCiEn_eP A_T_HS_OFUIRLCEE___P A(T_H__FFIILLEE____ +( _S_OFUIRLCEE___P A+T HS_OSUIRZCEE _+P A3T H/_*S IrZeEm o+v e3 "/s*r cr"em o*v/e) " Step #3 - "compile-libfuzzer-coverage-x86_64": s r| c" ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:409:17: note: use array indexing to silence this warning", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SO22URCE_P:ATH_SIZE + note: expanded from macro 'RNP_LOG'72:22s:72:22 Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf( 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:359:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 |  /src/rnp/src/librepgp/stream-parse.cpp R:N1056P:_9L: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(. ..72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:446:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: : note: rexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": c 72 | #define) R NRPN_P(fnote: d)expanded from macro 'RNP_LOG',LOG(...) RNP_LOG_FD(std_eLrOrG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:% 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:416:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 416 | RNP_LOG("Failed to parse blob"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:416:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:" O*/G)_K Step #3 - "compile-libfuzzer-coverage-x86_64": E Y| (" ^k Step #3 - "compile-libfuzzer-coverage-x86_64": ey %s copying failed", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13:cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT  src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -MF CMakeFiles/librnp-obj.dir/sec_profile.cpp.o.d -o CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -c /src/rnp/src/lib/sec_profile.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_A"[%s() 72RGS__) | #defin Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~%s:%d] " Step #3 - "compile-libfuzzer-coverage-x86_64": e /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:72:22:  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:812:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": d 67 | ] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/librekey/key_store_g10.cpp:820:9: warning: RNP_LOG(, __fun.c._._, __S) RNOPU_RLCOEG__PFADTH_FIL(stderrE, ____,V A___ALRIGNSE____)); Step #3 - "compile-libfuzzer-coverage-x86_64": \| note:  : 40adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 820 | RNP_LOG("Wrong count of algorithm-level elements: %zu", alg_s_exp->size()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:820:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1095:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1095 | RNP_LOG("Error when reading packet version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1095:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__F ILE__ +67 | :  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/logging.h: expanded from macro 'RNP_LOG'SOURCEnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1062:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1062 | RNP_LOG("unexpected packet %d", ptype); (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_F61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #d Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _PAT Step #3 - "compile-libfuzzer-coverage-x86_64": e f72i | #define RNP_LOG(...) RNP_LOG_FD(stdIeLrEr_, __VA_ARG_S _(_) Step #3 - "compile-libfuzzer-coverage-x86_64": | _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FI/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": LE_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": + 67 | ne __SSOOUURRCCE_PATH_FILE__ (__FILE__ H_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1103:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1103 | RNP_LOG("wroE_ P67 | A T H _ S I Z E( v+o i3d )/ fpr ( v o i(dv)o ifd)p+* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINEnirintf((fd ntf((fd), "_/src/rnp/src/librekey/key_store_g10.cpp_):;825 :\9g packet versio)n");,SOU[R%s() % Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "[/src/rnp/src/lib/logging.h%:61s:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s61 | #define Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU: RCCE(_) P%As:%d]T:H_SE/src/rnp/src/lib/logging.h_:P72AT:warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": IZE + 3 / 825%d"H_F*, ILE____r (__FILemfu | n c _ _ o, _E 22 _ _R N+ SOUve "sRC_SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ ] ", __func_(__FILE__ + SOURCE_PA_:, __SOrURcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __, _ note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...)TH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1062: RNP_LOG_FD(stderr, ___LINE__); \/src/rnp/src/librepgp/stream-sig.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 1114 :| 13: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61: 1114 | RNP_LOG("9i:n valnote: iduse array indexing to silence this warning S Step #3 - "compile-libfuzzer-coverage-x86_64": LH-DS/src/rnp/src/lib/logging.hA param value"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :72:/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 22 :72 | #dnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": E P_VA_AR72G | S#_d_e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~NP40 Step #3 - "compile-libfuzzer-coverage-x86_64": :_/src/rnp/src/lib/logging.h:67 LOG:57:P ATHnote: _Sexpanded from macro 'RNP_LOG_FD'I Step #3 - "compile-libfuzzer-coverage-x86_64": ZE 67 | efinnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_("Expected block with al + 3 /* removgorithm name, but has s-exp");e "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:454:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 454 | RNP_LOG("extra data in sec key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:825:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1412:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1412 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3/src/rnp/src/librekey/key_store_g10.cpp :/837*: 13r:e move "srwarning: c" adding 'int' to a string does not append to the string [-Wstring-plus-int]*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | 837 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("Unsupported algorithm: '%.*s'", (int) alg_bt.size(), alg_st); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:837:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_PATH_SIZE + 3 /(*v oriedm)o vfep r"isnrtcf"( (*f/d)), Step #3 - "compile-libfuzzer-coverage-x86_64": "| [% ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": () %s:%d] ", __func__, _/src/rnp/src/librekey/rnp_key_store.cpp_:S359O:U13R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL/src/rnp/src/lib/logging.hE:_77_:,13 : __Lnote: INexpanded from macro 'RNP_LOG_KEY'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": 77|  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h_LFeILE RN | P _ L O G ( . . . ) R NRPN_PL_OLGO_GF(Dm(ssgt,d e"r(rn,u l_l_)V"A)_;A R_ G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": _OG(./src/rnp/src/librepgp/stream-write.cpp.:.| 1412) RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _ L O G _ /src/rnp/src/lib/logging.h F :D 67( :+#d seSf OiU nR Ce E _RP NA PT _H L_ O S GI( Z. E. . )+ R3N \/* Step #3 - "compile-libfuzzer-coverage-x86_64": r| em ^o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src"/src/rnp/src/lib/logging.h :*72/:)22: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :expanded from macro 'RNP_LOG'61:40:  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fun/src/rnp/src/librekey/key_store_g10.cppc:_842_:,13 :_ _SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_ F842I | L E _ _ , _ _ L I N E _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( "| fa ^i Step #3 - "compile-libfuzzer-coverage-x86_64": led /src/rnp/src/lib/logging.ht:o61 :p40a:r se note: puexpanded from macro '__SOURCE_PATH_FILE__'bk Step #3 - "compile-libfuzzer-coverage-x86_64": ey "61) | ;#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": __SOUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__ F72I | L#Ed_e_f i+n eS ORUNRPC_EL_OPGA(T.H._.S)I ZREN P+_ L3O G/_*F Dr(esmtodveer r",s r_c_"V A*_/A)RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #def/src/rnp/src/librekey/rnp_key_store.cppi:n359e: 13_:_ SOUwarning: RCEadding 'int' to a string does not append to the string [-Wstring-plus-int]_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_ F359I | L E _ _ ( _ _ F I L E _R_N P+_ LSOOGU_RKCEEY_(P"AkTeHy_ S%IsZ Ec o+p y3i n/g* fraeimloevde" ," s&rscr"c k*e/y)); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 |  /src/rnp/src/librekey/key_store_g10.cpp : 842 : 13:  Rnote: N57use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": P:_L /src/rnp/src/lib/logging.h::72O:13G22:(: m sgnote: note: , use array indexing to silence this warningexpanded from macro 'RNP_LOG'ke Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": yi d72) | /src/rnp/src/lib/logging.h;# d: 72:22:e f i nnote: e expanded from macro 'RNP_LOG' R N Step #3 - "compile-libfuzzer-coverage-x86_64": P _ L O72G | (#.d.e.f)i nReN PR_NLPO_GL_FDO(Gs(t.d..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1429:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1429 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* rnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1103:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'P Step #3 - "compile-libfuzzer-coverage-x86_64": 72_ | L#Odnote: Ge_fFiexpanded from macro 'RNP_LOG_FD' Dn(e Step #3 - "compile-libfuzzer-coverage-x86_64": s tR dN 67eP | r_ rL ,O G _( _. V.A ._ )A ( Rv RGo NSi P _d_ _)L ) O fG Step #3 - "compile-libfuzzer-coverage-x86_64": p _ r| F iD n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( t Step #3 - "compile-libfuzzer-coverage-x86_64": s ftd (e (fr dr /src/rnp/src/lib/logging.h), :, 67 _ :"_ 57[V :%A s_ \(A)RGnote: Step #3 - "compile-libfuzzer-coverage-x86_64": S%| _expanded from macro 'RNP_LOG_FD's_: ^~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": %d Step #3 - "compile-libfuzzer-coverage-x86_64": ] 67 | | /src/rnp/src/lib/logging.h" :, ^ 72 Step #3 - "compile-libfuzzer-coverage-x86_64": : _22 _f:u /src/rnp/src/lib/logging.h n :c 67_(:vnote: _57o,:iexpanded from macro 'RNP_LOG' d_) Step #3 - "compile-libfuzzer-coverage-x86_64": _ Snote: fO72pUexpanded from macro 'RNP_LOG_FD' | rRi#Cn Step #3 - "compile-libfuzzer-coverage-x86_64": dEte _ff67P(i | A(n Tfe Hd _)R F,N I P L"_ E[L _%O(_sGv,((o ).i_ .d_%.) Ls:%d] )fI" RpN,NrE Pi___n__Lt)fOf;uG( n_(\cFf_Dd Step #3 - "compile-libfuzzer-coverage-x86_64": _() ,s,| t_ d_" ^~~~~~~~~~~~~~~~~~~~eS[ Step #3 - "compile-libfuzzer-coverage-x86_64": rO%rUs,R( C)_E/src/rnp/src/lib/logging.h :__%P61VsA:A:T40H:_%_ AdFR]IG Lnote: S"_E,__expanded from macro '__SOURCE_PATH_FILE__' )__ Step #3 - "compile-libfuzzer-coverage-x86_64": ,_ Step #3 - "compile-libfuzzer-coverage-x86_64": f_ 61u_| | nL#cI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d_N Step #3 - "compile-libfuzzer-coverage-x86_64": e_Ef,_i_ n)_/src/rnp/src/lib/logging.he;_: S67_\O:_U57S Step #3 - "compile-libfuzzer-coverage-x86_64": R:O C U| ER_ ^~~~~~~~~~~~~~~~~~~~CP Step #3 - "compile-libfuzzer-coverage-x86_64": note: EA_Texpanded from macro 'RNP_LOG_FD'PHA/src/rnp/src/lib/logging.h_ Step #3 - "compile-libfuzzer-coverage-x86_64": T:FH 6167I_: | LF40 EI: _L _E ,_ _note: _  _(expanded from macro '__SOURCE_PATH_FILE__' L_(I_ Step #3 - "compile-libfuzzer-coverage-x86_64": vNFoEIL i_E61d__ | ))_# ; df +ep\ frSii Step #3 - "compile-libfuzzer-coverage-x86_64": Onn Uet| R fC_( ^E_( Step #3 - "compile-libfuzzer-coverage-x86_64": _SfPOdUA)RT/src/rnp/src/lib/logging.h,CH: E_61"_S:[PI40%AZTE:sH (_+ )F3 Inote: %L/sEexpanded from macro '__SOURCE_PATH_FILE__'*:%d Step #3 - "compile-libfuzzer-coverage-x86_64": ]r e61"m | ,o# vd_ee_ f"tderre, _m_o_VvAe_ A"iRsrGcn"Se _ s*__/_)r)cSerr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%sf() %s:_%du n Step #3 - "compile-libfuzzer-coverage-x86_64": c_ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ___SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:"61: 40*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #deOfiUnReC E___PSAOTUHR_CFEI_LPEA_T_H _(F_I_LFEI_L_E _(__ _+F ISLOEU Step #3 - "compile-libfuzzer-coverage-x86_64": _R_C E| +_] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1067:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1067 | RNP_LOG("Too many signatures in the stream."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi_FILE_ne RNP_LO G(S.O.U.R)C ER_NPPA_TLHO_GS_IFZDE( s+t d3e r/r*, r_e_mVoAv_e "sARGS__ ^_ + Step #3 - "compile-libfuzzer-coverage-x86_64": Src" /src/rnp/src/librepgp/stream-sig.cpp*:/1114)/src/rnp/src/librepgp/stream-write.cpp:: Step #3 - "compile-libfuzzer-coverage-x86_64": 142913 ::| 9 : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ note:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warninguse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7272::2222:: note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 7272 | | ##ddeeffiinnee RRNNPP__LLOOGG((......)) RRNNPP__LLOOGG__FFDD((ssttddeerrrr,, ____VVAA__AARRGGSS____)) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6767::5757:: note: expanded from macro 'RNP_LOG_FD'P Step #3 - "compile-libfuzzer-coverage-x86_64": AT 67 | H _ S I Z E +( v3o i/d*) rfepmroivnet f"(s(rfcd") ,* /")[% Step #3 - "compile-libfuzzer-coverage-x86_64": s (| ) ^% Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1114:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1114 | RNP_LOG("failed to get key id"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-sig.cpp:note: 1120:expanded from macro 'RNP_LOG'13: Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  72adding 'int' to a string does not append to the string [-Wstring-plus-int] | # Step #3 - "compile-libfuzzer-coverage-x86_64": de f1120i | n e R N P _ L O G ( . .R.N)P _RLNOPG_(L"OfGa_iFlDe(ds ttdoe rpra,r s_e_ VSAL_HA-RDGSSA_ _s)ig Step #3 - "compile-libfuzzer-coverage-x86_64": n a| tu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": e da/src/rnp/src/lib/logging.ht:a67":);57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67/src/rnp/src/lib/logging.h | : 72 : 22 :   note: (vexpanded from macro 'RNP_LOG'oi Step #3 - "compile-libfuzzer-coverage-x86_64": d) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": O U67R | C E _ P A T H _ S(IvoZiEd) fprintf((/src/rnp/src/librekey/rnp_key_store.cpp :359:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #/src/rnp/src/lib/logging.hd:e84f:i9n:e RNnote: P_expanded from macro 'RNP_LOG_KEY'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __L fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1067:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  note: + 3 (/*.expanded from macro 'RNP_LOG_FD' |  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | /src/rnp/src/librepgp/stream-packet.cpp:1114:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 72(:22:void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": f84 | d) , " [ % s ( )R/src/rnp/src/lib/logging.h %s:%d:]61 :"40,: __fnote: unexpanded from macro '__SOURCE_PATH_FILE__'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __SOURCE_PATH_FILE__, __LINE__); \ rem.ove "src" .) Step #3 - "compile-libfuzzer-coverage-x86_64": R| N P_61L | OG_FD(st d*e/) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": r/src/rnp/src/lib/logging.hr:,61 :_40_:V NA_PAnote: _note: RLGexpanded from macro '__SOURCE_PATH_FILE__'OSexpanded from macro 'RNP_LOG'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": (_ Step #3 - "compile-libfuzzer-coverage-x86_64": m) s61 g Step #3 - "compile-libfuzzer-coverage-x86_64": | 72, # | | d#kede ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fey Step #3 - "compile-libfuzzer-coverage-x86_64": ifiniden) e/src/rnp/src/lib/logging.h:;__S R67 ON: UP57 R_:L C O EG _( Pnote: . A. Texpanded from macro 'RNP_LOG_FD'. H) _ Step #3 - "compile-libfuzzer-coverage-x86_64": 67FR | IN LP E_ _L _O G (_ _F _D (F( vIs oLt iEd d_e )_r r f+, p rS_ iO_ nUV tRA fC_ (EA (_R fPG dAS )T_ ,H_ _) "S [I Step #3 - "compile-libfuzzer-coverage-x86_64": %Z sE| (  )+ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %3 s / \:*/src/rnp/src/lib/logging.h% Step #3 - "compile-libfuzzer-coverage-x86_64": :dr 67]: e| 57":, m o ^_v Step #3 - "compile-libfuzzer-coverage-x86_64": _note: ef uexpanded from macro 'RNP_LOG_FD'"ncs/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": __ r:,67c72 | ":_ 22_ *:S / O )U R Step #3 - "compile-libfuzzer-coverage-x86_64": note: C E | expanded from macro 'RNP_LOG'_(Pv ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Ao Step #3 - "compile-libfuzzer-coverage-x86_64": T iH72d_ | )F#definIeL ER_N_P,_ L_O_GL(I.N.E._)_ )R;N P\_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (std/src/rnp/src/lib/logging.he:r61r:,40 :_ _VAnote: _Aexpanded from macro '__SOURCE_PATH_FILE__'RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": #de/src/rnp/src/lib/logging.hf:i67n:e57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA T67H | _ F I L E _ _ ((_v_oFiIdL)E _f_p r+i nStOfU(R(CfEd_)P,A T"H[_%SsI(Z)E %+s :3% d/]* "r,e m_o_vfeu n"cs_r_c," _*_/S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1120:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 72| :22 ^: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72/src/rnp/src/lib/logging.h | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67| :57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64":  fprintf(:/src/rnp/src/librepgp/stream-key.cpp61::45440:#:13d :e note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": f i61n | #ed efnote: use array indexing to silence this warningin Step #3 - "compile-libfuzzer-coverage-x86_64": e_ _/src/rnp/src/lib/logging.h_S:_O72SU:OR22UC:RE C_EP_Anote: PTAHexpanded from macro 'RNP_LOG'T_HF Step #3 - "compile-libfuzzer-coverage-x86_64": _IFLI EL72_E | __# _d( e_(f__iF_nIFeLI ELER__ + _NS_PO _U+LR OCSGEO(_U.PR.AC.TE)H_ _PRSANITPZH_E_L SO+IG Z_3EF D/+(* s 3tr de/erm*ro ,vr ee_ m_"oVsvAre_c A""R sG*rS/c_)"_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": * / Step #3 - "compile-libfuzzer-coverage-x86_64": | ) | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/librekey/rnp_key_store.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 360| :13 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.h:adding 'int' to a string does not append to the string [-Wstring-plus-int]61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: 360 |  note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d e fRiNnPe_ L_O_GS(O"U%RsC"E,_ PeA.TwHh_aFtI(L)E)_;_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _F ^~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ +/src/rnp/src/lib/logging.h :S72O:U22R:C E_Pnote: ATexpanded from macro 'RNP_LOG'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE +72 | 3# d/e*f irneem oRvNeP _"LsOrGc(". .*./)) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:/src/rnp/src/lib/logging.h856::6713::57 : warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67856 | | ( v o i dR)N Pf_pLrOiGn(t"/src/rnp/src/librekey/key_store_kbx.cppff/src/rnp/src/librepgp/stream-key.cpp:(a:426(i459:fd), l:21"e9:[d: % st(owarning: ) warning:  p%aadding 'int' to a string does not append to the string [-Wstring-plus-int]sradding 'int' to a string does not append to the string [-Wstring-plus-int]:s Step #3 - "compile-libfuzzer-coverage-x86_64": %e Step #3 - "compile-libfuzzer-coverage-x86_64": d ]s 426 e459 | " c | , k e _ y");_ Step #3 - "compile-libfuzzer-coverage-x86_64": f u | n c_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,  _ _/src/rnp/src/lib/logging.h S: O72 U :R 22C :E _RPNAPnote: T_HLexpanded from macro 'RNP_LOG'_OFG Step #3 - "compile-libfuzzer-coverage-x86_64": I(L "E72P_ | G_#P,d eb_fl_ioLnbIe have zN EeR_rN_); oP\ _sL Step #3 - "compile-libfuzzer-coverage-x86_64": iO zG| e(". ^~~~~~~~~~~~~~~~~~~~). Step #3 - "compile-libfuzzer-coverage-x86_64": ;.) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.hR| :N61P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:_ Step #3 - "compile-libfuzzer-coverage-x86_64": 40L:O G_Fnote: D/src/rnp/src/lib/logging.h(:expanded from macro '__SOURCE_PATH_FILE__'s72t: Step #3 - "compile-libfuzzer-coverage-x86_64": d22e:r r61, |  #note: _d_eexpanded from macro 'RNP_LOG'VfAi Step #3 - "compile-libfuzzer-coverage-x86_64": _nAeR G72_S | __#S_dO)eUfR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E _i_note: expanded from macro 'RNP_LOG_FD'n(efd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72/src/rnp/src/librepgp/stream-packet.cpp | :#1122d:e13f:i ne warning: RNPadding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG( .1122. | . ) R N P _ L O G _ F DR(NsPt_dLeOrGr(," E_r_rVoAr_ AwRhGeSn_ _r)ea Step #3 - "compile-libfuzzer-coverage-x86_64": d i| ng ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": leng/src/rnp/src/lib/logging.ht:h67 :o57f: nnote: expanded from macro 'RNP_LOG_FD'ex Step #3 - "compile-libfuzzer-coverage-x86_64": t t w67o | f i e l d s " )(;vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": printf((f/src/rnp/src/lib/logging.hd:)72,: 22":[ %s(note: ) expanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] "72, | #_d_effuinnce_ _R,N P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D,( s_t_dLeIrNrE,_ __)_;V A\_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 61: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~40 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hnote: :67expanded from macro '__SOURCE_PATH_FILE__':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine _67_ | S O U R C E _ P A(TvHo_iFdI)L Ef_p_r i(n_t_fF(I(fdL)E,_ _" [+% sS(O)U R%CsE:_%PdA]T H"_,S I_Z_Ef u+n c3_ _/,* _r_eSmOoUvReC E"_sPrAcT"H _*F/I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-key.cpp61::45940::9 : note: note: expanded from macro '__SOURCE_PATH_FILE__'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/lib/logging.h | :#72d:e22f:i ne note: __expanded from macro 'RNP_LOG'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _72P | A#TdHe_fFinote: InLE__ (_expanded from macro 'RNP_LOG_FD'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__e +67R | NS PO _U LR OC GE (_ .P .A(.Tv)Ho _iRSdNI)PZ _EfL prOG_FD(+is nt3td fe/(r*(r f,rd e)_m,_ oV"vA[_%AesR (G")s Sr%_cs_":) %* Step #3 - "compile-libfuzzer-coverage-x86_64": / )| d Step #3 - "compile-libfuzzer-coverage-x86_64": ^] Step #3 - "compile-libfuzzer-coverage-x86_64": | ", ~~~~~~~~~^~~~~~~~~~~~~~~~~~ /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": _:_67f:u57n/src/rnp/src/librepgp/stream-write.cpp:c: _1458_,note: _expanded from macro 'RNP_LOG_FD'_/src/rnp/src/librepgp/stream-packet.cpp:S Step #3 - "compile-libfuzzer-coverage-x86_64": 1122O:U13 R:67C E_: | Pnote: 9 A: Tuse array indexing to silence this warning H _ Step #3 - "compile-libfuzzer-coverage-x86_64":  Fwarning: I/src/rnp/src/lib/logging.h L: E72adding 'int' to a string does not append to the string [-Wstring-plus-int](_v:22_o Step #3 - "compile-libfuzzer-coverage-x86_64": :,i 1458_ | _ Lnote: I Nexpanded from macro 'RNP_LOG' E _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ) ;72R | N\#P d_ Step #3 - "compile-libfuzzer-coverage-x86_64": (eL _fO| _iGFn( ^Ie" Step #3 - "compile-libfuzzer-coverage-x86_64": L nREoN_ P_/src/rnp/src/lib/logging.hk_ :+eL61 yO:S G40(Oprov:.Ui .Rd.Ce)Ernote: _"RP)Aexpanded from macro '__SOURCE_PATH_FILE__'N;TPH Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L S61IO| | ZG#E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~d F Step #3 - "compile-libfuzzer-coverage-x86_64": e+Df (i3snt d/src/rnp/src/lib/logging.hee/:r *72r_ :,_ r22S_e:mO_ oUVvRAeC_note: E"A_sRexpanded from macro 'RNP_LOG'PrGSAc Step #3 - "compile-libfuzzer-coverage-x86_64": _T"_ H )72_* | F/ Step #3 - "compile-libfuzzer-coverage-x86_64": #I) d Step #3 - "compile-libfuzzer-coverage-x86_64": L| e Ef| _ ^i_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": n Step #3 - "compile-libfuzzer-coverage-x86_64": e( /src/rnp/src/lib/logging.h_:R_67NF:PI57_L:LE O_G_(note: /src/rnp/src/librekey/rnp_key_store.cpp.+:.expanded from macro 'RNP_LOG_FD' 360.S Step #3 - "compile-libfuzzer-coverage-x86_64": :)O13 U67:RR | NC PE __ note: LP OA use array indexing to silence this warningGT _H Step #3 - "compile-libfuzzer-coverage-x86_64": F_ DS((I/src/rnp/src/lib/logging.hvsZ:otE72id :22: de)+r fr3pnote: , r expanded from macro 'RNP_LOG'/i_*n_ Step #3 - "compile-libfuzzer-coverage-x86_64": tVrf A72e(_ | m(A#ofRdvdGeef)S, i_ "n_"se)[r% csR Step #3 - "compile-libfuzzer-coverage-x86_64": "(N P )| _* L/% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O)s Step #3 - "compile-libfuzzer-coverage-x86_64": G:( Step #3 - "compile-libfuzzer-coverage-x86_64": %. d/src/rnp/src/lib/logging.h.| ]:. 67) ^": Step #3 - "compile-libfuzzer-coverage-x86_64": ,57R :N_ P__fLunote: OnGcexpanded from macro 'RNP_LOG_FD'__F_D Step #3 - "compile-libfuzzer-coverage-x86_64": ,( s_67t_ | dS eO rU rR ,C E __ _P VA(ATv_HoA_iRFd/src/rnp/src/librepgp/stream-sig.cppGI):SL 1127_Ef:__p9)_r:,i Step #3 - "compile-libfuzzer-coverage-x86_64": n _t| _fwarning: L( ^I( Step #3 - "compile-libfuzzer-coverage-x86_64": Nfadding 'int' to a string does not append to the string [-Wstring-plus-int]Ed_) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h_,:) 67;1127 ": | 57\[ :% Step #3 - "compile-libfuzzer-coverage-x86_64": s ( | note: )  ^expanded from macro 'RNP_LOG_FD'% Step #3 - "compile-libfuzzer-coverage-x86_64": s Step #3 - "compile-libfuzzer-coverage-x86_64": :R%/src/rnp/src/lib/logging.hNd :P61]67_ | : L 40":O , G (_ "_ note: Uf nu expanded from macro '__SOURCE_PATH_FILE__'kn(ncv Step #3 - "compile-libfuzzer-coverage-x86_64": o_ow _in61,d | )p#_ kd_f peSarfOliiUngnReotC rf(E_i(__tfPShdAOm)TU ,HR: _C "F[E%I%_dLsP"E(A,_)T _ H(,%_i sFn_:It_%L)E _dp_]a l("g_,)_ ;F_I_ Step #3 - "compile-libfuzzer-coverage-x86_64": Lf Eu| _n_c _+ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,S O_U_RSCO/src/rnp/src/lib/logging.hEU:_72P:A22T:H _SInote: ZEexpanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": 372 | / Step #3 - "compile-libfuzzer-coverage-x86_64": #*d erf i67n | e R N P _ L O G((...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __ fRuNnPc__L_O,G (_._.S.O)U RRCNEP__PLAOTGH__FFDI(LsEt_d_e,r r_,_ L_I_NVEA___A)R;G S\__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::6740::57 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | 67# | d e f i n e _ _(SvOoUiRdC)E _fPpArTintfH(_(FfIdL)E,_ _" [(%_s_(F)I L%Es_:_% d+] S"O,U R_C_Ef_uPnAcT_H__,S I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL E"_s_r,c "_ _*L/I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: d) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:483:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 483 | RNP_LOG("No secret key data");L Step #3 - "compile-libfuzzer-coverage-x86_64": I N| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); /src/rnp/src/lib/logging.h:72\void) fprintenote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define /src/rnp/src/librepgp/stream-sig.cppRCE_PATH_FILE__:1127::22: 9:note: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' 72 | #define RNP_LOG(...) RNP_LOG_FD(s Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINEf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp :| 856: ^13 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6772::5722:: note: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 6772 | | # d e f i n e (RvNoPi_dL)O G(...) RNP_LOG_FD(fprintf(s(ftdd)e, "[%s() %s:%d] ", __f u| nc ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __SOUR/src/rnp/src/lib/logging.hC:E61_:P40A:T H_Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __ L61I | N#E_d_e)f;i n\e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PA/src/rnp/src/lib/logging.hT:H61_:F40I:L E__note: (expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL E61_ | _# d+e fSiOnUeR C_E__SPOAUTRHC_ES_IPZAET H+_ F3I L/E*_ _r e(m_o_vFeI L"Es_r_c "+ *S/O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZE + 3 /*/src/rnp/src/librepgp/stream-write.cpp :r1458e:m9o:v e "note: sruse array indexing to silence this warningc" Step #3 - "compile-libfuzzer-coverage-x86_64": */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librepgp/stream-sig.cpp:note: 1132:expanded from macro '__SOURCE_PATH_FILE__'9: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: 61 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#d Step #3 - "compile-libfuzzer-coverage-x86_64": efine _1132_ | SOURCE_P A T H _ F I L ER_N_P _(L_O_GF(I"LeEx_t_r a+ %SdO UbRyCtEe_sP AiTnH _sSiIgZnEa t+u r3e /p*a crkeemto"v,e ("isnrtc)" p*k/t).l Step #3 - "compile-libfuzzer-coverage-x86_64": e f| t( ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1132:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1470:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1495:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1495 | RNP_LOG("failed to add one-pass signature form si_gner");_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ (_note: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ +72 | S#OdUeRfCiEn_eP ARTNHP__SLIOZGE( .+. .3) /R*N Pr_eLmOoGv_eF D"(ssrtcd"e r*r/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ARGS_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprin/src/rnp/src/librekey/key_store_kbx.cppt:f426(:(21f:d ), note: "[use array indexing to silence this warning%s Step #3 - "compile-libfuzzer-coverage-x86_64": () /src/rnp/src/lib/logging.h%:s72::%22d:] ",note: _expanded from macro 'RNP_LOG'_f Step #3 - "compile-libfuzzer-coverage-x86_64": unc__ ,72 | _#_dSeOfUiRnCeE _RPNAPT_HL_OFGI(L.E._._), R_N_PL_ILNOEG___F)D;( s\td Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA/src/rnp/src/lib/logging.h_:A61R:G40S: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": __ )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __/src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_ _67 | ( _ _ F I L E _ _( v+o id)S OfUpRrCiEn_tPfA(T(Hf_dS)I,Z E" [+% s3( )/ *% sr:e%mdo]v e" ," s_r_cf"u n*c/_)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URC/src/rnp/src/librepgp/stream-sig.cppE:_1142P:A9T:H /src/rnp/src/librepgp/stream-write.cpp_:F1495warning: I:L13E:adding 'int' to a string does not append to the string [-Wstring-plus-int]_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": , note: _ _1142use array indexing to silence this warningL | I Step #3 - "compile-libfuzzer-coverage-x86_64": N E _/src/rnp/src/lib/logging.h _: ) 72; : 22\R:N Step #3 - "compile-libfuzzer-coverage-x86_64": P _| Lnote: O ^G Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'(" Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hd :o7261n | :'#40td: e kfninote: onexpanded from macro '__SOURCE_PATH_FILE__'ew Step #3 - "compile-libfuzzer-coverage-x86_64": RvNePr_ sL61iO | oG#n(d .e%.fd.i")n, e R (N_iP_n_StLO)OU GRv_CeEFr_DsPATH(i_soFtnId)Le;Er_r_, Step #3 - "compile-libfuzzer-coverage-x86_64": (_| ___ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~VF Step #3 - "compile-libfuzzer-coverage-x86_64": AI_LAER_G_S/src/rnp/src/lib/logging.h _:+_72 ):S22O Step #3 - "compile-libfuzzer-coverage-x86_64": :U R| CE ^note: _ Step #3 - "compile-libfuzzer-coverage-x86_64": Pexpanded from macro 'RNP_LOG'AT/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": H:_ 67S72:I | 57#Z:dE e+f inote: 3n expanded from macro 'RNP_LOG_FD'e/ * Step #3 - "compile-libfuzzer-coverage-x86_64": R Nr Pe67_m | Lo Ov Ge ( ." .s .r )c "(R vN*oP/i)_dL) Step #3 - "compile-libfuzzer-coverage-x86_64": O Gf| _pFr ^Di Step #3 - "compile-libfuzzer-coverage-x86_64": (nsttfd(e(rfrd,) ,_ _"V[A%_sA(R)G S%_s_:)%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __fun/src/rnp/src/lib/logging.hc:_67_:,57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A67T | H _ F I L E _ _ ,( v_o_iLdI)N Ef_p_r)i;n t\f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #3 - "compile-libfuzzer-coverage-x86_64": _ _61f | u#ndce_f_i,n e_ __S_OSUORUCREC_EP_APTAHT_H_FIFLIEL_E__ _(,_ __F_ILE__ + S_OU_R)C;E _\PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _S ^IZE + 3 /* rr, __VrLeAmo_vAeR G"Ss_r_c)" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6772 | | # d e f i n e (RvNoPi_dL)O Gf(p.r.i.n)t fR(N(Pf_dL)O,G _"F[D%(ss(t)d e%rsr:,% d_]_ V"A,_ A_R_GfSu_n_c)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PA/src/rnp/src/lib/logging.hT:H67_:F57I:L E__note: , expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": LI N67E | _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": (| vo ^i Step #3 - "compile-libfuzzer-coverage-x86_64": d) fpri/src/rnp/src/lib/logging.hn:t61f:(40(:f d),note: "expanded from macro '__SOURCE_PATH_FILE__'[% Step #3 - "compile-libfuzzer-coverage-x86_64": s( )61 | %#s:%dde]f i"n,e ____fSuOnUcR_C_E,_ P_A_TSHO_UFRICLEE__P_A T(H___FFIILLEE____, +_ _SLOIUNREC_E__)P;A T\H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /* /src/rnp/src/lib/logging.hr:e61m:o40v:e "snote: rcexpanded from macro '__SOURCE_PATH_FILE__'" Step #3 - "compile-libfuzzer-coverage-x86_64": */ )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:483:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:493:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 493 | RNP_LOG("unsupported secret key encryption mode"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_L/src/rnp/src/librekey/key_store_kbx.cppO:G442_:F13D:( stdwarning: erradding 'int' to a string does not append to the string [-Wstring-plus-int], Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ A442R | G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  RNP_LOG("KBX source has ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": excess/src/rnp/src/lib/logging.h :t67r:a57i:l ingnote: bexpanded from macro 'RNP_LOG_FD'ytes"); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 72(:v22o:i dnote: )expanded from macro 'RNP_LOG' f Step #3 - "compile-libfuzzer-coverage-x86_64": prin t72f | (#(dfedf)i,n e" [R%Ns Step #3 - "compile-libfuzzer-coverage-x86_64": P(_)L O%Gs(:.%.d.]) "/src/rnp/src/lib/logging.hR,:N 61P_:__40Lf:Ou G_Fnote: D(expanded from macro '__SOURCE_PATH_FILE__'st Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cppd :e611538r | :r#9,nd: ce __fi_warning: nVeA _adding 'int' to a string does not append to the string [-Wstring-plus-int]__A,_R Step #3 - "compile-libfuzzer-coverage-x86_64": SGO_SU_ _RS1538_CO | )EU _R Step #3 - "compile-libfuzzer-coverage-x86_64": PC AE | T_ HP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_A Step #3 - "compile-libfuzzer-coverage-x86_64": FT IHRL_NEF/src/rnp/src/lib/logging.hP_I:__L67L E:O(_57G__:(_, "F wI_rL_note: oELn_Iexpanded from macro 'RNP_LOG_FD'g_N E Step #3 - "compile-libfuzzer-coverage-x86_64": p+_a _rS67)aO | ;mU "R \)C ;E Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": P | A | T ^~~~~~~~~~~~~~~~~~~~H( Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~_v Step #3 - "compile-libfuzzer-coverage-x86_64": SoIi/src/rnp/src/lib/logging.hZd:E)61/src/rnp/src/lib/logging.h ::+f4072 p::3r 22 i:/n *tnote:  fr(expanded from macro '__SOURCE_PATH_FILE__'note: e(mf Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'od v) Step #3 - "compile-libfuzzer-coverage-x86_64": 61e, | #"72"ds | [er#%finecds "e(_ f)_*i S%/nOs)eU: Step #3 - "compile-libfuzzer-coverage-x86_64": R%R CdN| E]P_ _ ^P"L Step #3 - "compile-libfuzzer-coverage-x86_64": A,OT GH_(__.Ff.Iu.Ln)Ec ____ ,(R _N__P_F_SILOLOUEGR__C_E F_+DP (ASsTOtHUd_RCE_PAeFTrIHLr_E,S_ I__Z,_E V _A+_ L_3IA NR/E*_ G_rS)e_;m_ o)\ve Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": "| | sr ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": " */src/rnp/src/lib/logging.h/:)61: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h40 ::| 67 : ~~~~~~~~~^~~~~~~~~~~~~~~~~~57 Step #3 - "compile-libfuzzer-coverage-x86_64": :note:  expanded from macro '__SOURCE_PATH_FILE__'note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'61 | Step #3 - "compile-libfuzzer-coverage-x86_64": #def i67n | e /src/rnp/src/librepgp/stream-key.cpp _: _493 S: O9U :R C E(_vnote: PoAiuse array indexing to silence this warningTdH) Step #3 - "compile-libfuzzer-coverage-x86_64": _ Ff/src/rnp/src/lib/logging.hIp:Lr72E:i_22n_:t f((_(_note: fFdIexpanded from macro 'RNP_LOG')LE Step #3 - "compile-libfuzzer-coverage-x86_64": ,_ _"72 [ | +%# sdS(eO)f/src/rnp/src/librekey/rnp_key_store.cppU i:R%n374Cse:E: 9_%R:PdN A]PT _H"Lwarning: _,OS GI_(adding 'int' to a string does not append to the string [-Wstring-plus-int]Z_.Ef. Step #3 - "compile-libfuzzer-coverage-x86_64": u.+n) c 3_R _N/374,P* | _ _Lr _Oe SGm O_o UFv RDe C( Es"R_tsNPdrPAec_Tr"LHr O_,*G F/__I)K_LEVE Step #3 - "compile-libfuzzer-coverage-x86_64": YA_ (__| "A,FR __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~aGL Step #3 - "compile-libfuzzer-coverage-x86_64": iSIl_Ne_Ed)_ _t Step #3 - "compile-libfuzzer-coverage-x86_64": )o ; /src/rnp/src/librekey/key_store_kbx.cpp| r:\e442 ^f: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": r13 e:| s /src/rnp/src/lib/logging.hh: ^~~~~~~~~~~~~~~~~~~~ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": knote: :e57yuse array indexing to silence this warning:/src/rnp/src/lib/logging.h  :% Step #3 - "compile-libfuzzer-coverage-x86_64": 61s: note: /src/rnp/src/lib/logging.h40d::aexpanded from macro 'RNP_LOG_FD'72 t:a Step #3 - "compile-libfuzzer-coverage-x86_64": 22": note: , 67  | expanded from macro '__SOURCE_PATH_FILE__'& snote: Step #3 - "compile-libfuzzer-coverage-x86_64": r cexpanded from macro 'RNP_LOG' k 61e Step #3 - "compile-libfuzzer-coverage-x86_64": | y # ) d72;(e | vf# Step #3 - "compile-libfuzzer-coverage-x86_64": oid ine| def) i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _n Step #3 - "compile-libfuzzer-coverage-x86_64": f_epS rORiNnUPtR/src/rnp/src/lib/logging.h_fC:L(E77O(_:GfP13(dA:.)T .,H. _)"Fnote: [IR%NsLexpanded from macro 'RNP_LOG_KEY'P(E_)_ Step #3 - "compile-libfuzzer-coverage-x86_64": L _O% Gs (_:F77_%D | _d( Fs]t I d L"e E,r _ r __, _ +f_ u_ SnV OcA U__RR_ANC,RPE G___SLP__OAS_GTO)(HUm_R Step #3 - "compile-libfuzzer-coverage-x86_64": sSC gIE| ,Z_ EPA ^"(n T Step #3 - "compile-libfuzzer-coverage-x86_64": u+Hl _l3F/src/rnp/src/lib/logging.h) I:"/L67)*E:; _57 r_: e, m  o_ v_note: eL Iexpanded from macro 'RNP_LOG_FD' "N sE Step #3 - "compile-libfuzzer-coverage-x86_64": r_ c_ 67") | ; * /\ )  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |   ^ ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": v Step #3 - "compile-libfuzzer-coverage-x86_64":  o i/src/rnp/src/lib/logging.h d: )61 : f40 p: r intf (\( Step #3 - "compile-libfuzzer-coverage-x86_64": If Nd| E)_, ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )";[ %\s(/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": ): 72| :%22s ^~~~~~~~~~~~~~~~~~~~:: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] note: ",expanded from macro 'RNP_LOG' /src/rnp/src/lib/logging.h_: Step #3 - "compile-libfuzzer-coverage-x86_64": _61f:u40n :c72 _ | _#,dnote: e_fexpanded from macro '__SOURCE_PATH_FILE__'_iSnOe Step #3 - "compile-libfuzzer-coverage-x86_64": U RRCNE P_61_P | LA#OTdGHe(_f.FiI.n.Le)E _ __R_,NS PO___ULLROICGNE_E_F_PD_A)(T;sH t_\dFe Step #3 - "compile-libfuzzer-coverage-x86_64": Ir Lr| E,_ ^__ Step #3 - "compile-libfuzzer-coverage-x86_64": _(V_A__FA/src/rnp/src/lib/logging.hRI:GL61SE:__40__:)   Step #3 - "compile-libfuzzer-coverage-x86_64": + note: | SOexpanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P A61T | /src/rnp/src/lib/logging.hH#:_d67S:eI57fZ:iE n e+ note: _3_ expanded from macro 'RNP_LOG_FD'S/O* Step #3 - "compile-libfuzzer-coverage-x86_64": U RrCe Em67_o | Pv Ae T H" _s Fr Ic L" E (_*v_/o )i(d_ Step #3 - "compile-libfuzzer-coverage-x86_64": )_ F | IfLp ~~~~~~~~~^~~~~~~~~~~~~~~~~~Er Step #3 - "compile-libfuzzer-coverage-x86_64": _i_n t+f (S(OfUdR)C,E _"P[A%TsH(_)S I%ZsE: %+d ]/src/rnp/src/librepgp/stream-sig.cpp3 :" 1142,/: *9_ :_r feumnonote: vce_use array indexing to silence this warning _,"s Step #3 - "compile-libfuzzer-coverage-x86_64": r__c/src/rnp/src/lib/logging.hS":O 72U*:/R22)C:E Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| Anote: T ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Hexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE _72_ | ,# d_e_fLiInNeE _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr,/src/rnp/src/lib/logging.h :_61_:V40A:_ ARnote: GSexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/lib/logging.h#:d67e:f57i:n e _note: _Sexpanded from macro 'RNP_LOG_FD'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE _67P | A T H _ F I L E _(_v o(i_d_)F IfLpEr_i_n t+f (S(OfUdR)C,E _"P[A%TsH(_)S I%ZsE: %+d ]3 "/,* /src/rnp/src/librekey/key_store_kbx.cpp _:r_e447fm:u9on:vce _ _",swarning: r_c_adding 'int' to a string does not append to the string [-Wstring-plus-int]"S O* Step #3 - "compile-libfuzzer-coverage-x86_64": U/R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _447 P | | A T ~~~~~~~~~^~~~~~~~~~~~~~~~~~ H Step #3 - "compile-libfuzzer-coverage-x86_64": _ F I L E _R_N,P __L_OLGI(N"E%_s_"),; e\.w Step #3 - "compile-libfuzzer-coverage-x86_64": h a| t(/src/rnp/src/librekey/rnp_key_store.cpp ^): Step #3 - "compile-libfuzzer-coverage-x86_64": )374:;9/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :: 61| :40note: ^~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64":  use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':/src/rnp/src/lib/logging.h72 Step #3 - "compile-libfuzzer-coverage-x86_64": ::77 :226113: | :# denote: fnote: iexpanded from macro 'RNP_LOG'nexpanded from macro 'RNP_LOG_KEY'e Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": _ _72S | O77#U | dR eCf Ei _n Pe A T RHN _P F_ I LLO EGR_(N_.P ._(.L_O)_ GF(RImNLsPEg__,L_ O "G+(_ nFSDuOl(UlsR)tCd"E)e_r;Pr A, T H_ __ SV IA Z_ E A R + G S3_ _/) * Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  r e m /src/rnp/src/lib/logging.ho: v67 e : 57": s r c " note:  *expanded from macro 'RNP_LOG_FD' / ) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ( v\oi Step #3 - "compile-libfuzzer-coverage-x86_64": d )| f ^p Step #3 - "compile-libfuzzer-coverage-x86_64": rintf(/src/rnp/src/lib/logging.h(:f72d:)22,: "[%note: s(expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": %s: %72d | ]# define R"N,P __L_OfGu(n.c._._), R_N_PS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____,V A___ALRIGNSE____)); Step #3 - "compile-libfuzzer-coverage-x86_64": \|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 61 | # d e f i(nveo i_d_)S OfUpRrCiEn_tPfA(T(Hf_dF)I,L E"_[_% s((_)_ F%IsL:E%_d_] +" ,S O_U_RfCuEn_cP_A_T,H __S_ISZOEU R+C E3_ P/A*T Hr_eFmIoLvEe_ _",s r_c_"L I*N/E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOUR/src/rnp/src/librekey/key_store_kbx.cppC:E447_:P9A:T H_Fnote: ILuse array indexing to silence this warningE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (_/src/rnp/src/lib/logging.h_:F72I:L22E:_ _ +note: Sexpanded from macro 'RNP_LOG'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_ P72A | T#Hd_eSfIiZnEe +R N3P _/L*O Gr(e.m.o.v)e R"NsPr_cL"O G*_/F)D( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| de ^r Step #3 - "compile-libfuzzer-coverage-x86_64": r, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/librekey/rnp_key_store.cpp | :#374d:e9f:i ne warning: __Sadding 'int' to a string does not append to the string [-Wstring-plus-int]OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1538:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)/src/rnp/src/librekey/key_store_g10.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 921 :| 9: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 921 | RNP_LOG("Unsupported public key algorithm: %d", (int) src.alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprint/src/rnp/src/librepgp/stream-key.cppf:(501(:f9d:) , "warning: [%sadding 'int' to a string does not append to the string [-Wstring-plus-int]() %/src/rnp/src/librepgp/stream-write.cpps::1552%:d17]: ", warning: __fadding 'int' to a string does not append to the string [-Wstring-plus-int]unc__ Step #3 - "compile-libfuzzer-coverage-x86_64": , _ _1552S | O U R C E _ P A T H _ F I L E _ _R,N P___LLOIGN(E"_w_r)o;n g\ d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| la ^~~~~~~~~~~~~~~~~~~~to Step #3 - "compile-libfuzzer-coverage-x86_64": e st/src/rnp/src/lib/logging.ha :t61e:"374 | 40: note: )expanded from macro '__SOURCE_PATH_FILE__';/src/rnp/src/librepgp/stream-sig.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 1232 : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~961 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64":    warning:  /src/rnp/src/lib/logging.h :adding 'int' to a string does not append to the string [-Wstring-plus-int]R50172N: Step #3 - "compile-libfuzzer-coverage-x86_64": P22_: | 1232Lve "note: srexpanded from macro 'RNP_LOG'c Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | ##ddeeffii | nOneGe _ _KR_ENSYPO(U"RFCaEi_lPeAdT Hto refr " */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1127:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1127 | RNP_LOG("Invalid size for key version + length field"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defin_e RNP_LOG("failed to derive key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:501:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72_FeILsEh_ _k e(y_ _ %FsLI OL G E data ", & sRrNcPk_eLyO)G;(" Step #3 - "compile-libfuzzer-coverage-x86_64": U | n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L_O/src/rnp/src/lib/logging.h_: 84+: :9S:22O :U RCnote: Enote: _expanded from macro 'RNP_LOG_KEY'P Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'A T84(..H.)_ SRINZPE_LOG_FD(sG Step #3 - "compile-libfuzzer-coverage-x86_64": ( | . . . 72) | R #kde nfoiw+nnte p d3e kRr /Nra*P,l_gL oOr_rGe_mi(Vot.Avh._em.A )R": Gs RSr%N_cdP_")"_ ,L* Step #3 - "compile-libfuzzer-coverage-x86_64": / O )(G| i_ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~nF Step #3 - "compile-libfuzzer-coverage-x86_64": tD| (std ~~~~~~~~~^~~~~~~~~~~~~~~~~~err, __NP _LORGN_PF_DL(OsGt(dmesrgr,, ) Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  k/src/rnp/src/lib/logging.he:y/src/rnp/src/librekey/key_store_g10.cpp67:i:921d57::9 ); note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 p | : ( v o i d ) f p r i n a l_g_)V;A Step #3 - "compile-libfuzzer-coverage-x86_64": |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ note: Step #3 - "compile-libfuzzer-coverage-x86_64":  use array indexing to silence this warning_AR GS \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", /src/rnp/src/librepgp/stream-parse.cpp_:_1076f:u13n:c __, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ 27(__F warningIsL generated. Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SOURCEwarning: _PA ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | t Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note:  expanded from macro 'RNP_LOG' ( Step #3 - "compile-libfuzzer-coverage-x86_64": void 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": | T ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": H_S/src/rnp/src/lib/logging.hI:Zadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1076 | RNP_LOG("failed to parse signature"expanded from macro 'RNP_LOG_FD'); Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57f:((fd), "[%s() %s:)%d67E:57:  +note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), note: "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove ] "(, 3_ /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:374:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | /src/rnp/src/librepgp/stream-parse.cpp:1076:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f iRnNe RNP_LOGP(_.L.O.G)( msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:417:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 417 | RNP_LOG("Attempt to add signature on non-existing userid."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 72(fd), "[%s() % :_f22RNprintf((Pffdunc__,_ __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp :| 970: ^~~~~~~~~~~~~~~~~~~~9 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61 :97040 | :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG (61" | %#sd"e,f ien.ew h_a_tS(O)U)R;CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1552:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, _ 67_s:%:d] " , _ | L)/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%[ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_Pcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTA src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -MF CMakeFiles/librnp-obj.dir/fingerprint.cpp.o.d -o CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -c /src/rnp/src/lib/fingerprint.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:970:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(stderr, _, "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1232:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1243:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1243 | RNP_LOG("don't know version %d", (int) version); Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: 72expanded from macro 'RNP_LOG' | # Step #3 - "compile-libfuzzer-coverage-x86_64": defin e72 | R#NdPe_fLiOnGe( .R.N.P)_ LRONGP(_.L.O.G) _RFNDP(_sLtOdGe_rFrD,( s_t_dVeAr_rA,R G_S___) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:417:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* _fVun Ac__ __ A,R V G S_ _V__ AS) _O(U Step #3 - "compile-libfuzzer-coverage-x86_64": vR oAC| iREdG_ ^)P Step #3 - "compile-libfuzzer-coverage-x86_64": AfTpHr_iS/src/rnp/src/lib/logging.hFntf:I(67L(:Ef57_d:_) ,_re_m)o Step #3 - "compile-libfuzzer-coverage-x86_64": | v ^e Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librekey/rnp_key_store.cpp:445:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int],1041:9: "[note: A_expanded from macro 'RNP_LOG_FD'A __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #defi%ne _s_(SO Step #3 - "compile-libfuzzer-coverage-x86_64": R 67U | R C E _ P A T H(_FIvLoEid)FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:510:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 510 | RNP_LOG("failed to start cfb decryption"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | G ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 67: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~57 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6767 | : 57 :  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:510:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:518:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 518 | RNP_LOG("non-RSA v3 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:518:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | warning: 445 | )__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1091:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1091 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1091:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1111:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1111 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1111:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librekey/key_store_kbx.cppnote: :699expanded from macro '__SOURCE_PATH_FILE__':13 Step #3 - "compile-libfuzzer-coverage-x86_64": :  61warning: | #dadding 'int' to a string does not append to the string [-Wstring-plus-int]ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine _ _699S | O U R C E _ P A T H _ F IRLNEP___L O(G_(_"FCIaLnE'_t_ w+r iSte K%Bsadding 'int' to a string does not append to the string [-Wstring-plus-int]X: %h Step #3 - "compile-libfuzzer-coverage-x86_64": de]a d"e ,r1041 " | _) ;_ Step #3 - "compile-libfuzzer-coverage-x86_64": f u n| c _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,R N_P_/src/rnp/src/lib/logging.h_S:LO72OUG:R(22C":EU _nPsATnote: Hexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E72__ | ,# d_e_fLiInNeE _R_NP_LOG(. ..) Onote: RURCE_PANTfH_SIZEu P+_ L3p /p*o rrteemdo vpublic key algorithm: %d", (int) key.alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1041:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": #de fi n e R N PR_NLPexpanded from macro 'RNP_LOG_FD'OG(_.L. Step #3 - "compile-libfuzzer-coverage-x86_64": O.G)( "R fN67Pa | _i Ll eO dG _ tF Do ( sa(tdvddoerr, _i_dV)A _fApRrGiSn_t_f)(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^" Step #3 - "compile-libfuzzer-coverage-x86_64": [%s() %s:%p/src/rnp/src/lib/logging.hd]: 67r);O \G Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1243:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \"src" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40i::57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (vo:id61): 40f*:p/ r)in Step #3 - "compile-libfuzzer-coverage-x86_64": note: t f| expanded from macro '__SOURCE_PATH_FILE__'(( ^ Step #3 - "compile-libfuzzer-coverage-x86_64": f Step #3 - "compile-libfuzzer-coverage-x86_64": d), " [61% | s#(d)e f%isne __SOURCE_PATH_:F%IdL]E _"_, (____fFuInLcE____, +_ _SSOOUURRCCEE__PPAATTHH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__,/src/rnp/src/librepgp/stream-parse.cpp :_1116_:L9I:N E__warning: )/src/rnp/src/librepgp/stream-packet.cpp;: adding 'int' to a string does not append to the string [-Wstring-plus-int]1127\: Step #3 - "compile-libfuzzer-coverage-x86_64": 13 Step #3 - "compile-libfuzzer-coverage-x86_64": : | 1116 | note: ^  Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h : /src/rnp/src/lib/logging.h61 :: /src/rnp/src/librekey/key_store_g10.cpp7240R:::N107822 P::_9 L:note: O Gexpanded from macro '__SOURCE_PATH_FILE__'(note: " Step #3 - "compile-libfuzzer-coverage-x86_64": %warning: expanded from macro 'RNP_LOG's ",adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 61 e | Step #3 - "compile-libfuzzer-coverage-x86_64": .72#w | d h#e1078adf | tei (fn ) ie) n ; e_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": S RN| ORPUN_ ^~~~~~~~~~~~~~~~~~~~~~~RPL Step #3 - "compile-libfuzzer-coverage-x86_64": C_OELG_O(PG/src/rnp/src/lib/logging.h.A(:.T"72.HU:)_n22 Fs:RIu NLpPEpo__note: rL_ tOexpanded from macro 'RNP_LOG'(eG_d_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ Fp uFD72bI( | lLs#idEtce_d f_eki ren+rye , aS RlO_NgU_PoRV_ALrOC_iGEAt(_Rh.m.PG:. AS)%T_ dH_R"_)N,SP Step #3 - "compile-libfuzzer-coverage-x86_64": I_ (ZL| iEnO tG ^+)_ Step #3 - "compile-libfuzzer-coverage-x86_64": Fk3De (y/s/src/rnp/src/lib/logging.h.*t:a d67lre:ger57):;mr o, Step #3 - "compile-libfuzzer-coverage-x86_64": v  e_note: | _"Vexpanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~sA Step #3 - "compile-libfuzzer-coverage-x86_64": r_AR Step #3 - "compile-libfuzzer-coverage-x86_64": cG S"67_ | _* /src/rnp/src/lib/logging.h)/ :) 72 Step #3 - "compile-libfuzzer-coverage-x86_64":  : Step #3 - "compile-libfuzzer-coverage-x86_64": 22| :| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": ^( Step #3 - "compile-libfuzzer-coverage-x86_64": vnote: o/src/rnp/src/lib/logging.hiexpanded from macro 'RNP_LOG':d67) Step #3 - "compile-libfuzzer-coverage-x86_64": : 57f72:p | r#idenfnote: tifnexpanded from macro 'RNP_LOG_FD'(e( Step #3 - "compile-libfuzzer-coverage-x86_64": RfNd P)67_, | L O" G[ (% .s .( .) ) %(RvNsoP:i_%dLd)]O Gf_"pF,rD in(_ts_ftf(du(enfrcdr_),_, , _ _"V_[A_%_SsAO(RU)GR SC%_Es__:)P%Ad Step #3 - "compile-libfuzzer-coverage-x86_64": T] H| "_,F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": I_L_Ef_u/src/rnp/src/lib/logging.hn_:c,67_ :__57,: _ _L_ISnote: NOEUexpanded from macro 'RNP_LOG_FD'_R_C Step #3 - "compile-libfuzzer-coverage-x86_64": )E;_ P67\A | T H Step #3 - "compile-libfuzzer-coverage-x86_64": _| F I ^ L Step #3 - "compile-libfuzzer-coverage-x86_64": E _(_v,o i_/src/rnp/src/lib/logging.hd_):/src/rnp/src/librepgp/stream-key.cppL 61:If:544Np40:Er:9_i :_n )t;fnote:  (warning: expanded from macro '__SOURCE_PATH_FILE__'\( Step #3 - "compile-libfuzzer-coverage-x86_64": f Step #3 - "compile-libfuzzer-coverage-x86_64": dadding 'int' to a string does not append to the string [-Wstring-plus-int] 61)| , Step #3 - "compile-libfuzzer-coverage-x86_64": " [_544% | s F(D ) ( s% ts d: e% rdRrN],P _"_L,_ V_A__fAuRnGcS____,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _| SOU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FIL/src/rnp/src/lib/logging.hE:_67_:,57 :_ _LInote: NEexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40(:v oidnote: ) expanded from macro '__SOURCE_PATH_FILE__'fp Step #3 - "compile-libfuzzer-coverage-x86_64": rint f61( | (#fdde)f,i n"e[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c _(_, ____FSIOLUER_C_E _+P ASTOHU_RFCIEL_EP_A_T,H __S_ILZIEN E+_ _3) ;/ *\ r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "sr/src/rnp/src/lib/logging.hc:"61 :*40/:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FIL/src/rnp/src/librekey/key_store_g10.cppE:_1078_: 9(:_ _FInote: LEuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE 72+ | #3d e/f*i nree mRoNvPe_ L"OsGr(c.". .*)/ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/librekey/key_store_kbx.cpp :699:note: 13t:expanded from macro 'RNP_LOG_FD' f( Step #3 - "compile-libfuzzer-coverage-x86_64": (note: f duse array indexing to silence this warning67) | , Step #3 - "compile-libfuzzer-coverage-x86_64": " /src/rnp/src/lib/logging.h[ :% 72s :( 22) : ( %vosi:note: d%)dexpanded from macro 'RNP_LOG'] fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F72I | L#Ed_efin_e, _R_NLPI_NLEO_G_().;. .\) Step #3 - "compile-libfuzzer-coverage-x86_64": kR N| P_ ^Le Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(st/src/rnp/src/lib/logging.hd:e61r:r40,: __Vnote: A_expanded from macro '__SOURCE_PATH_FILE__'Anote: R Step #3 - "compile-libfuzzer-coverage-x86_64": Gexpanded from macro '__SOURCE_PATH_FILE__'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d61| e | f# ^id Step #3 - "compile-libfuzzer-coverage-x86_64": nee/src/rnp/src/lib/logging.h:67:57:f i_n_eSnote: O Uexpanded from macro 'RNP_LOG_FD'R_C_ Step #3 - "compile-libfuzzer-coverage-x86_64": ES_O PU67AR | TC HE _ F I L E _(_v o(i_d)_ FfIpLrEi_n_t f+( (SfOdU)R | ,C E"_O[P%AsT(H)_ S%_Is:Z%Ed ]+ "3, /_*_ fruenmco_v_e, #_"_dsSerOfUciR"nC eE* _/_P)P_AAST Step #3 - "compile-libfuzzer-coverage-x86_64": TOH U| _GRF(C ^I"E Step #3 - "compile-libfuzzer-coverage-x86_64": L%_EsP_"A_,T, H _e_F._IwLLhIEaNt_E_(_)_));; Step #3 - "compile-libfuzzer-coverage-x86_64": \ | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": y t/src/rnp/src/lib/logging.ho: 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #"d,e f_i_nfeu n_c__SH_O_,UF RICLEE__P_A T(H___FtFIhILeLE E_k__e_ y (r+_i _nSFgOI"UL)RE;C_E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ P+| A TS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~HO Step #3 - "compile-libfuzzer-coverage-x86_64": _USRICZEE_ P+/src/rnp/src/lib/logging.hA :T372H :_/22S*:I ZrEe mnote: +o vexpanded from macro 'RNP_LOG'3e Step #3 - "compile-libfuzzer-coverage-x86_64": /"*s r72rc | e"#m do*ev/fe)i n Step #3 - "compile-libfuzzer-coverage-x86_64": "e s | rRcN ^"P Step #3 - "compile-libfuzzer-coverage-x86_64": _*L/O)G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^ R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _SInote: Zexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde r(r_,_ F_I_LVEA___A R+G SS_O_U)R Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: _expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR C67E | _ P A T H _ F I L(Ev_o_i,d )_ _fLpIrNiEn_t_f)(;( f\d), " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| s( ^) Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] "/src/rnp/src/lib/logging.h,: 61_:_40f:u nc_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hCE_PATH: 6161:_40S:I ZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | #/src/rnp/src/librekey/key_store_kbx.cppd:e708f:i17n:e __warning: SOadding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 708 | U R C61 E | _#PdATeH_fFiInLeE ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1116:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE/src/rnp/src/librepgp/stream-packet.cpp_:P1134A:T13H:_ FILE__, __LIwarning: NE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | 1134# | define __SO U R C E _ P A T H _FILE__ (__FILE__ + SOUR CE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("Error whenE r e+a d3i n/g* keyr evmeorvse io RNP_LOG("Can't write PGP blobs for key %p", &ke"ysrc" */)n"); Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | /src/rnp/src/librekey/rnp_key_store.cpp#:d445e:f13i:n e Rnote: NPuse array indexing to silence this warning_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(./src/rnp/src/lib/logging.h.:.72): 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": D (st72d | er#rd,e __fViAn_eA RRGNSP___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O67G:_57F:D (stnote: deexpanded from macro 'RNP_LOG_FD'rr, __V Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | A_ARGS__()v Step #3 - "compile-libfuzzer-coverage-x86_64": o| id ^) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf(/src/rnp/src/lib/logging.h:67:(fd)57: , "[%s() note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1134:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1148:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1148 | RNP_LOG("wrong key version used with PKESK v6 (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 461 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LO"G)(;.. Step #3 - "compile-libfuzzer-coverage-x86_64": . )| R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_FD(/src/rnp/src/lib/logging.hs:t72d:e22r:r , _note: _Vexpanded from macro 'RNP_LOG'A_ Step #3 - "compile-libfuzzer-coverage-x86_64": AR G72S | _#_d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L/src/rnp/src/lib/logging.hO:G67(:.57.:. ) Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG _67F | D (_ s__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove :1090); : Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fpr/src/rnp/src/lib/logging.hi:n72t:f22(:( fd)note: , expanded from macro 'RNP_LOG'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s() %72s | :#%dde]f i"n,e _R_NfPu_nLcO_G_(,. ._._)S ORNP_LO_SOURCE_PATH_FItderr, __VA"_AsRrGc9S"_ _*:)/) Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64":  | warning: |  ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h1090: | 67 : 57 :   note: Rexpanded from macro 'RNP_LOG_FD'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O67G | ( "fa i l e d t o( vsoeirdi)al ifzper isn_tefx(p("f)d;), Step #3 - "compile-libfuzzer-coverage-x86_64": "| [% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": () %s/src/rnp/src/lib/logging.h::%72d:]22 :" , _note: _fexpanded from macro 'RNP_LOG'un Step #3 - "compile-libfuzzer-coverage-x86_64": c_ _72, | #_d_eSfOiUnReC ER_NPPA_TLHO_GF(I.L.E._)_ ,R N_P__LLIONGE__F_D)(;s t\de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_AR/src/rnp/src/lib/logging.hG:S61_:_40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/lib/logging.h | :#67d:e57f:i ne note: __expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URC E67_ | P A T H _ F I L E(_v_o i(d_)_ FfIpLrEi_n_t f+( (SfOd/src/rnp/src/librepgp/stream-write.cppU):R,1577C :E"17_[:P% sA(T)warning: H _S%IsZ:Eadding 'int' to a string does not append to the string [-Wstring-plus-int]% d+ Step #3 - "compile-libfuzzer-coverage-x86_64": ] 3" ,1577/ | _* _ fr ue nm co _v _ e, "_ s_ rS c O" U R*RCN/EP)__PL Step #3 - "compile-libfuzzer-coverage-x86_64": AO TG| H(_"Fe ~~~~~~~~~^~~~~~~~~~~~~~~~~~Ir Step #3 - "compile-libfuzzer-coverage-x86_64": LrEo_r_ ,% d_"_,L IzNrEe_t_));; Step #3 - "compile-libfuzzer-coverage-x86_64": \ | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-packet.cpp/src/rnp/src/lib/logging.h72:::11486122:::1340 :: note: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 7261 | | ##dde/src/rnp/src/lib/logging.hef:fi72in:ne22e : R _N_PS_Onote: LUOexpanded from macro 'RNP_LOG'RGC( Step #3 - "compile-libfuzzer-coverage-x86_64": E._.P.A )T72 HR | _N#FPdefiI_nLLeEO_ G_R_ FN(DP_(__sFLtIOdLGeE(r_.r_., . +)_ _SVROANU_PRA_CRLEGO_PSGA__T_FH)_DS( Step #3 - "compile-libfuzzer-coverage-x86_64": Is Zt| Ed e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+r Step #3 - "compile-libfuzzer-coverage-x86_64": r,3  /src/rnp/src/lib/logging.h/_:*_67 V:A57r_:eAm oRvenote: G S"expanded from macro 'RNP_LOG_FD'_s_r Step #3 - "compile-libfuzzer-coverage-x86_64": )c " Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | *| / ^) Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h : ~~~~~~~~~^~~~~~~~~~~~~~~~~~(67 Step #3 - "compile-libfuzzer-coverage-x86_64": :v57o:i d) note: fpexpanded from macro 'RNP_LOG_FD'rintf((fd), "[%LE__ (__FILE__ + SOURCE_PATH_SIsZ(E) +% s3: %/d*] r"e,m o_v_ef u"nscr_c_", *_/_)SGOU_ Step #3 - "compile-libfuzzer-coverage-x86_64": RF CD| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FIL(stEde_r_r,, __ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA/src/rnp/src/librepgp/stream-key.cpp:544:9L/src/rnp/src/librekey/key_store_g10.cppI:N1090:E9_:_ ); note: \use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:/src/rnp/src/lib/logging.h_:ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprint f((fd), "[%s() %s:%d] ", __func_ _67 | : , 61 :_40 _(voinote: d)SOURuse array indexing to silence this warningCE_PATH_F ILfEp_r_i,n t_f_(L(IfNdE)_,_ )";[ %\s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] /src/rnp/src/lib/logging.h":,61 :_40_:f uncnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __SO U61R | C#Ed_efine __SOURCE_PATH_FIL:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 :7222 | :# defnote: inexpanded from macro 'RNP_LOG'e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_ L72O | G#(d.e.f.i)n eR NRPN_PL_OLGO_GF(D.(.s.t)d eRrNrP,_LO G___FVDA(_sAtRdGeSr_r_,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ^A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS/src/rnp/src/lib/logging.h_:_67):57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 6767: | 57 :   note:  expanded from macro 'RNP_LOG_FD' ( Step #3 - "compile-libfuzzer-coverage-x86_64": void )67 | f p r i n tf((f d ) ,( v"o[i%d) fprE __ (__FiILE__n t+f (S(OfUdR)Cs(note: ) %,s "[:%%sd] ", __f() %s:%d] ",E_PATH_expanded from macro '__SOURCE_PATH_FILE__'S u_nc__funIZ Step #3 - "compile-libfuzzer-coverage-x86_64": E + 3c_,__, /* __SO __SOURCE_PAT61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + U3R /* rCeEm_oPvAeT H"_sFrIcL"E _*_/, )__ Step #3 - "compile-libfuzzer-coverage-x86_64": L I| NE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp :611577 | :#17d:e finnote: e use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ (_ _72F | I#LdEe_f_i n+e SRONUPR_CLEO_GP(A.T.H._)S IRZNEP _+L O3G _/F*D (rsetmdoevrer ," s_r_cV"A _*A/R)GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/librekey/rnp_key_store.cpp:expanded from macro 'RNP_LOG_FD'461: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: 67 | note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": (/src/rnp/src/lib/logging.hv:o72i:d22): fprnote: inexpanded from macro 'RNP_LOG'tf Step #3 - "compile-libfuzzer-coverage-x86_64": (( f72d | )#,d e"f[i%nse( )R N%Ps_:L%OdG]( .".,. )_ _RfNuPn_cL_O_G,_ F_D_(SsOtUdReCrEr_,P A_T_HV_AF_IALREG_S__,_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": L I| NE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); /src/rnp/src/lib/logging.h\:67 Step #3 - "compile-libfuzzer-coverage-x86_64": : 57| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :6740 | :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v61o | i#dd)e ffipnrei n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_% d(]_ _"F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ ,r e_m_oLvIeN E"_s_r)c;" \*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1596:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1596 | RNP_LOG("unknown algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func_/src/rnp/src/librekey/rnp_key_store.cpp_:,476 :_9_:S OURwarning: CE_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_F I476L | E _ _ , _ _ L IRNNEP___L)O;G (\"N Step #3 - "compile-libfuzzer-coverage-x86_64": o | pr ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": mary g/src/rnp/src/lib/logging.hr:i61p: 40o:r prnote: imexpanded from macro '__SOURCE_PATH_FILE__'ar Step #3 - "compile-libfuzzer-coverage-x86_64": y ke y61" | )#;de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ ( _72_ | F#IdLeEf_i_n e+ RSNOPU_RLCOEG_(P.A.T.H)_ SRINZPE_ L+O G3_ F/D*( srtedmeorvre, "_s_rVcA"_ A*R/G)S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :1596:9: 67 | note:  PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: rnote: emexpanded from macro '__SOURCE_PATH_FILE__'ov Step #3 - "compile-libfuzzer-coverage-x86_64": e "s r61c | "# d*e/f)in Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_FILE__ (__FILE__ + SOURCE_P/src/rnp/src/librekey/key_store_kbx.cppA:T708H:_17S:I ZE note: + use array indexing to silence this warning3 Step #3 - "compile-libfuzzer-coverage-x86_64": /*/src/rnp/src/lib/logging.h :re72m:o22v:e "snote: rcexpanded from macro 'RNP_LOG'" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (v/src/rnp/src/librepgp/stream-packet.cppo:i1153d:)13 :f priwarning: ntfadding 'int' to a string does not append to the string [-Wstring-plus-int](( Step #3 - "compile-libfuzzer-coverage-x86_64": fd) ,1153 | " [ % s ( ) % s : % d ]R N"P,_ L_O_Gf(u"nsci_z_e, m_i_sSmOaUtRcChE _(PfAiTnHg_eF/src/rnp/src/librepgp/stream-parse.cpprI:pL1133rE:i_13n_:t, _s_warning: iLIzNadding 'int' to a string does not append to the string [-Wstring-plus-int]eE _ Step #3 - "compile-libfuzzer-coverage-x86_64": a_n)d ; 1133 f | \p  + Step #3 - "compile-libfuzzer-coverage-x86_64": k | e  ^y Step #3 - "compile-libfuzzer-coverage-x86_64": v e  r/src/rnp/src/lib/logging.h s:R61Ni:Po40:_n L OlGnote: (e"expanded from macro '__SOURCE_PATH_FILE__'nWga Step #3 - "compile-libfuzzer-coverage-x86_64": trhn i61fn | g#i:d eeplfrdie)nme"a )t_;u_rS Step #3 - "compile-libfuzzer-coverage-x86_64": eO UeR| nCdE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": oPfA TsHi/src/rnp/src/lib/logging.h_gF:nI72L:E22_:_ (_note: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _72 | +# dSeOfUiRnCeE _RPNAPT_HL_OSGI(Z.E. .+) 3R N/P*_ LrOeGm_oFvDe( s"tsdrecr"r ,* /_)_V Step #3 - "compile-libfuzzer-coverage-x86_64": A _| AR ^G Step #3 - "compile-libfuzzer-coverage-x86_64": S__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove /src/rnp/src/librekey/key_store_kbx.cpp":s714r:c13": */)warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  714 | RNP_L/src/rnp/src/librepgp/stream-packet.cppO:G1153(:"13C:a n'tnote: wuse array indexing to silence this warningri Step #3 - "compile-libfuzzer-coverage-x86_64": te /src/rnp/src/lib/logging.hX:5720:922 :b lobnote: s"expanded from macro 'RNP_LOG'); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efine R/src/rnp/src/lib/logging.hN:P72_:L22O:G (..note: .)expanded from macro 'RNP_LOG' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP _72L | O#Gd_eFfDi(nset dReNrPr_,L O_G_(V.A._.A)R GRSN_P__)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ^( Step #3 - "compile-libfuzzer-coverage-x86_64": std/src/rnp/src/lib/logging.he:r67r:,57 :_ _VAnote: _Aexpanded from macro 'RNP_LOG_FD'RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _67_ | )  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": oid)/src/rnp/src/lib/logging.h :f67p:r57i:n tf(note: (fexpanded from macro 'RNP_LOG_FD'd) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[ %67s | ( ) % s : % d ]( v"o,i d_)_ ffupnrci_n_t,f (_(_fSdO)U,R C"E[_%PsA(T)H _%FsI:L%Ed_]_ ," ,_ __L_IfNuEn_c__)_;, \__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_P/src/rnp/src/lib/logging.hA:T61H:_40F:I LE_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L61I | N#Ed_e_f)i;n e\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATHuse array indexing to silence this warning_FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__/src/rnp/src/lib/logging.h :(72_:_22F:I LE_note: _ expanded from macro 'RNP_LOG'U+ Step #3 - "compile-libfuzzer-coverage-x86_64": RHSC OE72U_ | R(P#C_AdEFTIHev__foPiFiAdInT)LeH E _f_RSp_, NIr_PZi__EnLtL IfO+N(G E((3_f. _d), /)"*;[ %r\s()e m Step #3 - "compile-libfuzzer-coverage-x86_64": %ao s| :vt ^%eu Step #3 - "compile-libfuzzer-coverage-x86_64": d] "r"s,er sc_"/src/rnp/src/lib/logging.h"_): f;61*un:/ Step #3 - "compile-libfuzzer-coverage-x86_64": c40) _:| _ Step #3 - "compile-libfuzzer-coverage-x86_64": , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": _note: _ ^Sexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": OU Step #3 - "compile-libfuzzer-coverage-x86_64": R/src/rnp/src/lib/logging.hC :E6172_ | :P#22Ad:Te Hf_iFnnote: IeL Eexpanded from macro 'RNP_LOG'____S,O U_RL_CLEEI__N_PE,A__)T;H _FILE__ .(__\FIL Step #3 - "compile-libfuzzer-coverage-x86_64": E/src/rnp/src/librepgp/stream-packet.cpp:.) RN P_LO| G__ ^~~~~~~~~~~~~~~~~~~~F_ Step #3 - "compile-libfuzzer-coverage-x86_64": D (+s tSde/src/rnp/src/lib/logging.hrO:rU61,R :C_40E_:_V PAA_TAnote: HR_Gexpanded from macro '__SOURCE_PATH_FILE__'SSI_Z_E) + Step #3 - "compile-libfuzzer-coverage-x86_64": 1157 Step #3 - "compile-libfuzzer-coverage-x86_64": :13 :72| | # ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ewarning: f in/src/rnp/src/lib/logging.headding 'int' to a string does not append to the string [-Wstring-plus-int]: R61N:P Step #3 - "compile-libfuzzer-coverage-x86_64": 40_:L O1157G | ( note: . . expanded from macro '__SOURCE_PATH_FILE__'. 3) Step #3 - "compile-libfuzzer-coverage-x86_64": /R N61* P | #defi _ nLReON G_P___FSLDOO( UGsR(t_C"d_EEeL_rIPNrAErT_,H_ __)_;FV I\AL_E Step #3 - "compile-libfuzzer-coverage-x86_64": A_ R_| GS ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) (_/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": _: |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i n(t_f_(F(IfLdE)_,_ "+[ %SsO(U)R C%Es_:P%AdT]H _"SIZE ,+ _3_ f/unc*_ _r,e m_o_vSeO U"RsCrEc_"P A*T/H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1133:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voi/src/rnp/src/librekey/key_store_g10.cppd:)1100 :f9p:r intwarning: f((adding 'int' to a string does not append to the string [-Wstring-plus-int]fd Step #3 - "compile-libfuzzer-coverage-x86_64": ), "[ %1100s | ( ) % s : % d ]R N"P,_ L_O_Gf(u"nfca_i_l,e d_ _tSoO UwRrCiE_PAtTeH _pFaIdLdEi_n_g," )_;_L Step #3 - "compile-libfuzzer-coverage-x86_64": I N| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: 72expanded from macro '__SOURCE_PATH_FILE__' | # Step #3 - "compile-libfuzzer-coverage-x86_64": de f61i | n#ed eRfNiPn_eL O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t d(e_r_rF,I L_E__V_A _+A RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE /src/rnp/src/lib/logging.h+: 673: 57/:* renote: moexpanded from macro 'RNP_LOG_FD've Step #3 - "compile-libfuzzer-coverage-x86_64": "67s | r c " | * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": ^( Step #3 - "compile-libfuzzer-coverage-x86_64": v| oi ^d Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/rnp/src/lib/logging.h :f67p:r57i:n tf(note: (fexpanded from macro 'RNP_LOG_FD'd) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[ %67s | ( ) % s : % d ]( v"o,i d_)_ ffupnrci_n_t,f (_(_fSdO)U,R C"E[_%PsA(T)H _%FsI:L%Ed_]_ ," ,_ __L_IfNuEn_c__)_;, \__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PAT/src/rnp/src/lib/logging.hH:_61F:I40L:E __,note: _expanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": INE _61_ | )#;d e\fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR/src/rnp/src/lib/logging.hC:E61_:P40A:T H_Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ( _61_ | F#IdLeEf_i_n e+ _S_OSUORUCREC_EP_APTAHT_HS_IFZIEL E+_ _3 /* r e(m_o_vFeI L"Es_r_c "+ *S/O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZE + 3 /* remove "src" */)/src/rnp/src/librekey/key_store_g10.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 1100 :| 9: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp/src/rnp/src/lib/logging.h::114272::1322:: warning: note: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | 1142# | d e f i n e R N P _ L ORGN(P._.L.O)G (R"NWPa_rLnOiGn_gF:D (ssitgdneartru,r e_ _dVoAe_sAnR'GtS _m_a)tc Step #3 - "compile-libfuzzer-coverage-x86_64": h | on ^e Step #3 - "compile-libfuzzer-coverage-x86_64": -pas/src/rnp/src/lib/logging.h:67s:"57):;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72: 2267: |   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": (72v | o#idde)f ifnper iRnNtPf_(L(OfGd().,. .")[ %RsN(P)_ L%OsG:_%FdD]( s"t,d e_r_rf,u n_c__V_A,_ A_R_GSSO_U_R)C/src/rnp/src/librepgp/stream-write.cppE: Step #3 - "compile-libfuzzer-coverage-x86_64": _1616 P:| A17T: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H _ Step #3 - "compile-libfuzzer-coverage-x86_64": FIwarning: LE/src/rnp/src/lib/logging.h_adding 'int' to a string does not append to the string [-Wstring-plus-int]:_67, Step #3 - "compile-libfuzzer-coverage-x86_64": : 57_ :_1616 L | I N note: E _ _ expanded from macro 'RNP_LOG_FD') ; Step #3 - "compile-libfuzzer-coverage-x86_64": \ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  R N/src/rnp/src/lib/logging.h P: _61(L:vO40oG:i( d"w)r note: onexpanded from macro '__SOURCE_PATH_FILE__'fgp Step #3 - "compile-libfuzzer-coverage-x86_64": rdi en61f | tl#afdt(eef (isnftea dt_)e_"S,)O ;U"R Step #3 - "compile-libfuzzer-coverage-x86_64": [C %E| s_(P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)A Step #3 - "compile-libfuzzer-coverage-x86_64": T%Hs_F:/src/rnp/src/lib/logging.hIL%:Ed72_:]_22 : ( _", __Fnote: _IfLexpanded from macro 'RNP_LOG'uEn_ Step #3 - "compile-libfuzzer-coverage-x86_64": c_ 72_+ | _ #,Sd Oe_UfRi_CnESe_O PURANRTPCH__ELS_OIGPZ(AE.T .H+._ )F3 I /RL*NE P_r__eL,mO oG_v__eFL DI"(NssErt_cd_"e) r*r/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": ;_ V | A\_ ^A Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.hnote: :67expanded from macro '__SOURCE_PATH_FILE__':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne _67_ | S O U R C E _ P A(TvHo_iFdI)L Ef_p_r i(n_t_fF(I(LfEd_)_, +" [S%OsU(R)C E%_sP:A%TdH]_ S"I,Z E_ _+f u3n c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-parse.cpp61::114240::13 : note: note: expanded from macro '__SOURCE_PATH_FILE__'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 72#:d22e:f inenote: _expanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U72R | C#Ed_ePfAiTnHe_ FRINLPE__L_O G((_._.F.I)L ER_N_P _+L OSGO_FD(stderr, __VA_ remov Step #3 - "compile-libfuzzer-coverage-x86_64": e "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^61 | #define __SOURCE Step #3 - "compile-libfuzzer-coverage-x86_64": ror when reading fingerprint"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VFA_IALREG_S___) + Step #3 - "compile-libfuzzer-coverage-x86_64": S|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE 67 | (void) f+p r3i n/t*f (r(fd), "[%s() %s:%d] ", __func__, __SOURCE_PATeHm_oFvIeL E"_s_r,c "_ _*L/I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* rARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | URCE_PATH__SIZPEA T+H _3F I/L*E _r_e m(__FILE__ + SOURCE_PATH_SIZE + 3 /*o vree move ""src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": s/src/rnp/src/librekey/key_store_kbx.cpp:714:13/src/rnp/src/librekey/rnp_key_store.cpp:476:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP:_LOG _FDnote: (suse array indexing to silence this warningtd Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defienmeo vReN P"_sLrOcG(...) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNrP_LOG_FD/src/rnp/src/lib/logging.h(:s67t:d57e:r r, note: __expanded from macro 'RNP_LOG_FD'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS_ _67) |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (voi/src/rnp/src/lib/logging.hd:)67 :f57p:r intnote: f(expanded from macro 'RNP_LOG_FD'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d), "67[ | % s ( ) % s : %(dv]o i"d,) _f_pefruinrnct_f_(,( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_,, ____fLuInNcE____, __)S;O U\RCr Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H,_ F_I_/src/rnp/src/lib/logging.hLV:EA61__:_40,: __Lnote: Iexpanded from macro '__SOURCE_PATH_FILE__'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __)A 61R | G#Sd_efine __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": cO U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ (_note: _Fexpanded from macro 'RNP_LOG_FD'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ 67+ | S O U R C E _ P(AvToHi_dS)I ZfEp r+i n3t f/(*( frde)m,o v"e[ %"ss(r)c "% s*:/%)d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "/src/rnp/src/librekey/key_store_kbx.cpp:720:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 720 | RNP_LOG("Failed to write KBX stor/src/rnp/src/librepgp/stream-parse.cppe::1173 :%9s:" , ewarning: .whadding 'int' to a string does not append to the string [-Wstring-plus-int]at Step #3 - "compile-libfuzzer-coverage-x86_64": ()); Step #3 - "compile-libfuzzer-coverage-x86_64": | 1173 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RN/src/rnp/src/lib/logging.hP:_72L:O22G:( "wanote: rnexpanded from macro 'RNP_LOG'in Step #3 - "compile-libfuzzer-coverage-x86_64": g: u n72e | x#pdeecftiende dRaNtPa_ LoOnG (t.h.e. )s tRrNePa_mL OeGn_dF "D*)(/;st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr, __V ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS/src/rnp/src/lib/logging.h_:_72):22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67 /src/rnp/src/librekey/key_store_g10.cpp:72:57 | 1114:#): d9e: Step #3 - "compile-libfuzzer-coverage-x86_64": f note: i| nexpanded from macro 'RNP_LOG_FD'ewarning: ~~~~~~~~~^~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Radding 'int' to a string does not append to the string [-Wstring-plus-int]N P Step #3 - "compile-libfuzzer-coverage-x86_64": 67_ | L O G ( . . .1114 ) ( | RvNoP i_ dL)O Gf_pFrDi(nstt/src/rnp/src/librepgp/stream-write.cppfd:(e1616(r:fr17d, __VA_ARG:)S ,_ ; " \ * / Step #3 - "compile-libfuzzer-coverage-x86_64": R| )NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LO Step #3 - "compile-libfuzzer-coverage-x86_64": G("B_/src/rnp/src/lib/logging.ha:d61) note: s:240use array indexing to silence this warningk:  note: Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:720:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/librepgp/stream-packet.cpp:expanded from macro 'RNP_LOG_FD'1157: Step #3 - "compile-libfuzzer-coverage-x86_64": 13:  67note: |  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72(:v22o:i d)note:  expanded from macro 'RNP_LOG'fp Step #3 - "compile-libfuzzer-coverage-x86_64": ri n72t | f#(d(effdi)n,e "R[N%Ps_(L)O G%(s.:.%.d)] R"N,P __L_OfGu_nFcD(_s_t,d e_r_rS,O U_R_CVEA__PAA/src/rnp/src/librepgp/stream-key.cppRT:G577HS:__9F_:I) LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ warning: _| ,  ^_adding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #3 - "compile-libfuzzer-coverage-x86_64": INE__); 577\ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG(/src/rnp/src/lib/logging.h":f61a:i40l:e d to f Step #3 - "compile-libfuzzer-coverage-x86_64": inis/src/rnp/src/lib/logging.hh: 67h:a57s:h") ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: specifierexpanded from macro '__SOURCE_PATH_FILE__': Step #3 - "compile-libfuzzer-coverage-x86_64": %d", 61( | i#dnetf)i nper o_t_.SsO2UkR.CsEp_ePATHc_iFfIiLeEr_)_; ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Sexpanded from macro 'RNP_LOG'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E +72 | 3# d/e*f irneem oRvNeP _"LsOrGc(". .*./)) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE/src/rnp/src/librekey/rnp_key_store.cpp_:_480,: 9_:_ LINwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int]); Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 480 | |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :R61N:P40_:L OG(note: "Wexpanded from macro '__SOURCE_PATH_FILE__'ro Step #3 - "compile-libfuzzer-coverage-x86_64": ng s61u | b#kdeeyf isnieg n_a_tSuOrUeR'CsE _sPiAgTnHe_rF.I"L)E;__ Step #3 - "compile-libfuzzer-coverage-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ /src/rnp/src/lib/logging.h+: 72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _S I72Z | E# d+e f3i n/e* RrNePm_oLvOeG (".s.r.c)" R*N/P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1114:/src/rnp/src/lib/logging.h9::67 :57:note: use array indexing to silence this warningnote: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22 :67 |   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v72o | i#dd)e ffipnrei nRtNfP(_(LfOdG)(,. .".[)% sR(N)P _%LsO:G%_dF]D ("s,t d_e_rfru,n c____V,A __A_RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL/src/rnp/src/lib/logging.hE:_67_:,57 :_ _LInote: NEexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o61i:d40): fprnote: inexpanded from macro '__SOURCE_PATH_FILE__'tf Step #3 - "compile-libfuzzer-coverage-x86_64": ((f d61) | ,# d"e[f%isn(e) _%_sS:O%UdR]C E"_,P A_T_H_FIfLuEn_c__ _(,_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H,_ S_I_ZLEI NE_+_ )3 /;* \re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "sr/src/rnp/src/lib/logging.hc:"61 :*40/:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH/src/rnp/src/librekey/rnp_key_store.cpp_:F480I:L9E:_ _ (note: __use array indexing to silence this warningFI Step #3 - "compile-libfuzzer-coverage-x86_64": LE_/src/rnp/src/lib/logging.h_: 72+: 22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ S72I | Z#Ed e+f i3n e/ *R NrPe_mLoOvGe( .".s.r)c "R N*P/_)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ^( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :1120:9/src/rnp/src/lib/logging.h:: 61:40warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 1120 | 61 | # d e f i nReN P___LSOOGU(R"CUEn_kPnAoTwHn_ FpIrLoEt_e_c t(i_o_nF IfLoEr_m_a t+. "S)O;UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZ/src/rnp/src/lib/logging.hE: 72+: 223: /* note: reexpanded from macro 'RNP_LOG'mo Step #3 - "compile-libfuzzer-coverage-x86_64": ve "s72r | c#"d e*f/i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defi/src/rnp/src/librekey/rnp_key_store.cppn:e488 :_13_:S OURwarning: CE_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ F488I | L E _ _ ( _ _ F I L E _R_N P+_ LSOOGU(R"CFEa_iPlAeTdH _tSoI ZaEd d+ sign3a t/u*r er etmoo vteh e" skrecy". "*)/;) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: /src/rnp/src/librekey/key_store_g10.cppexpanded from macro 'RNP_LOG':1120 Step #3 - "compile-libfuzzer-coverage-x86_64": :9: 72 | note: #duse array indexing to silence this warningef Step #3 - "compile-libfuzzer-coverage-x86_64": in/src/rnp/src/lib/logging.he: 72R:N22P:_ LOGnote: (.expanded from macro 'RNP_LOG'.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) 72R | N#Pd_eLfOiGn_eF DR(NsPt_dLeOrGr(,. ._._)V AR_NP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | A (void) fpRrGintf((fd)S, "[%s_(_) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-packet.cpp:1165note: :9expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: 72 | #adding 'int' to a string does not append to the string [-Wstring-plus-int]de Step #3 - "compile-libfuzzer-coverage-x86_64": fi n1165e | R N P _ L O G (R.N.P._)L ORGN(P"_fLaOiGl_eFdD (tsot dgeertr ,p a_l_gV"A)_;AR Step #3 - "compile-libfuzzer-coverage-x86_64": | GS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64": note: 72expanded from macro 'RNP_LOG_FD' | # Step #3 - "compile-libfuzzer-coverage-x86_64": def i67n | e R N P _ L O G((v.o.i.d)) RfNpPr_iLnOtGf_(F(Df(ds)t,d e"r[r%,s (_)_ V%As_:A%RdG]S _"_,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": __, /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _F I67L | E _ _ , _ _ L I(NvEo_i_d)); f\pr Step #3 - "compile-libfuzzer-coverage-x86_64": i n| tf ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd),/src/rnp/src/lib/logging.h :"61[:%40s:( ) %note: s:expanded from macro '__SOURCE_PATH_FILE__'%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] " ,61 | _#_dfeufnicn_e_ ,_ __S_OSUORUCREC_EP_APTAHT_FILEH___F I(L_E__F_I,L E____L I+N ES_O_U)R;C E\_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE /src/rnp/src/lib/logging.h+: 613: 40/:* renote: moexpanded from macro '__SOURCE_PATH_FILE__'ve Step #3 - "compile-libfuzzer-coverage-x86_64": "s r61c | "# d*e/f)in Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1165:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_/src/rnp/src/librepgp/stream-key.cppF:I577L:E9_:_ , _note: _Luse array indexing to silence this warningINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/librepgp/stream-packet.cpp:1175:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1175 | RNP_LOG("No encrypted material"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:note: 22:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 72 | expanded from macro 'RNP_LOG'#d Step #3 - "compile-libfuzzer-coverage-x86_64": efi n72e | #RdNePf_iLnOeG (R.N.P._)L ORGN(P._.L.O)G _RFNDP(_sLtOdGe_rFrD,( s_t_dVeAr_rA,R G_S__V_A)_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: /src/rnp/src/lib/logging.h:67note: :57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | (void) fprintf(/src/rnp/src/lib/logging.h(fexpanded from macro '__SOURCE_PATH_FILE__'d), "[%s() %s:%d] "), __fun%cs_:_%,d ]_ _"S,O" U_R,_ C_fE_u_fnPucnA_cT__H_,,_ F_ILE____SS_O,OU U_RR_CCLEEI__NPPAETA_HT__HF)_I;FL IE\L_E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, _ | ,_ _ ^_L Step #3 - "compile-libfuzzer-coverage-x86_64": _ILNIE/src/rnp/src/lib/logging.hN_:_E61)_:;_40 ):\;   Step #3 - "compile-libfuzzer-coverage-x86_64": \ note: | Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~|  Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/lib/logging.hd:/src/rnp/src/lib/logging.he61:f:61i40::n40 e:  _note: _Snote: expanded from macro '__SOURCE_PATH_FILE__'OUexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _61P 61 | #define __SOURCE_PATH_FI Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | #def | i#definenATe __SOURCE_P72:22:  H_F note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( 72 | L#dEe_f_i ne RN(__PF_ILLOEG_(_. .+. SOURCE_PATH_SIZE + 3 /* )r eRmNoPv_eL O"Gs_rFcD"( s*t/d) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": err, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1641:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1641 | RNP_LOG("wrong bzip2 state %d", zret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf/src/rnp/src/librekey/key_store_g10.cpp(:(1165fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __ SOATH_FUIRLCEE___P A(T__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__ (/src/rnp/src/librepgp/stream-parse.cpp:1173:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | _#d_eFfIiLnEe_ _R N+P _SLOOGU(R.C.E._)P ARTNHP__SLIOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fuZnEc _+_ ,3 _/_*S OrUeRmCE_PATHov_FILE__,v e_ _LINE__); \" Step #3 - "compile-libfuzzer-coverage-x86_64": s r| c ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1641:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": oid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1175:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_F/src/rnp/src/librepgp/stream-parse.cppI:L1238E:_13_:, __warning: LINadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": 1238 | | /src/rnp/src/librepgp/stream-write.cpp ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : 1716 : 9/src/rnp/src/lib/logging.h :: 61 : 40 warning: :  RNadding 'int' to a string does not append to the string [-Wstring-plus-int]Pnote: _ Step #3 - "compile-libfuzzer-coverage-x86_64": Lexpanded from macro '__SOURCE_PATH_FILE__' O1716G Step #3 - "compile-libfuzzer-coverage-x86_64": | ( "61 f | a# id le ef di nRtcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTeNo src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/key-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/key-provider.cpp.o -c /src/rnp/src/lib/key-provider.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": P __p_LeSeOOkGU (Rl"CifEna_eiP"lA)eT;dH _ Step #3 - "compile-libfuzzer-coverage-x86_64": tF oI| LiE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n_ Step #3 - "compile-libfuzzer-coverage-x86_64": i_t (s_t_rF/src/rnp/src/lib/logging.heI:aL72mE:e_22d_: p+a cSnote: kOeUexpanded from macro 'RNP_LOG'tR"C Step #3 - "compile-libfuzzer-coverage-x86_64": )E;_ P72 Step #3 - "compile-libfuzzer-coverage-x86_64": A | T#| Hd_eSIZE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": i+n e3 R/N*P/src/rnp/src/lib/logging.h _:rL72eO:mG22o(:v. e. .")note: s rRexpanded from macro 'RNP_LOG'cN"P Step #3 - "compile-libfuzzer-coverage-x86_64": _* L/72O) | G#_ Step #3 - "compile-libfuzzer-coverage-x86_64": dF eD| f(is ^nt Step #3 - "compile-libfuzzer-coverage-x86_64": ed eRrNrP,_ L_O_GV(A._.A.R)G SR_N_P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (stde/src/rnp/src/lib/logging.hr:r67,: 57_:_ VA_note: ARexpanded from macro 'RNP_LOG_FD'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __) 67/src/rnp/src/librepgp/stream-packet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": | : 1181| : 9 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ : Step #3 - "compile-libfuzzer-coverage-x86_64":    /src/rnp/src/lib/logging.hwarning: (:v67:o57adding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #3 - "compile-libfuzzer-coverage-x86_64": :) 1181f | pnote: r iexpanded from macro 'RNP_LOG_FD' n t Step #3 - "compile-libfuzzer-coverage-x86_64": f ( (67 f | Rd N)P,_ L "O [G %( s" (% )s( "v%,os i:ed%.)dw]h a"ft,(p )_r)_i;fnut Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": :9 :72 | #dewarning: finadding 'int' to a string does not append to the string [-Wstring-plus-int]e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(. ..) RNP_LOG_FD(stde1165 | RNP_LOG("ISOURCE_PLE_ATH_F_ (__FILEf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PAT__Hrr, __VA_ARGsILE__S_, ___) Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1238:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2k key derivation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1165:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stder_r, ___SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:488:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fun + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:591:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 591 | RNP_LOG("unsupported secret key encryption mode"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:591:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:607:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1716:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fp|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1181:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOU/src/rnp/src/librepgp/stream-parse.cppRCE_PAT:H1264_:F25I:L E__warning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #3 - "compile-libfuzzer-coverage-x86_64": INE _1264_ | ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :   note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LO G61( | "#udnekfnionwen _h_aSlOgU:R C%Es_"P,A TtHo_kFeInL.Ec___s t(_r_(F)I)L;E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_/src/rnp/src/lib/logging.hP:A72T:H22_:S IZEnote: +expanded from macro 'RNP_LOG' 3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *72 | r#edmeofvien e" sRrNcP"_ L*O/G)(. Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1264:25: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1270:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1270 | RNP_LOG("unknown header '%s'", hdr); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1270:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FVD(stAd_eArRrG,S ____)VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A| RG ^S Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 67: ^57 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h:note: 67:expanded from macro 'RNP_LOG_FD'57: Step #3 - "compile-libfuzzer-coverage-x86_64":  67note: |  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f(pvroiindt)f (f(pfrdi)n,t f"([(%fsd()), %"s[:%%sd(]) "%,s :_%_df]u n"c,_ __,_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H,_ F_I_LLEI_N_E,_ __)_;L I\NE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.h):61:40: ;note: \expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": #defin/src/rnp/src/lib/logging.he: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H61_ | F#IdLeEf_i_n e( ____FSIOLUER_C_E _+ SOURCEP_APTAHT_HF_ISLIEZ_E_ +( _3_ F/I*L Er_e_m o+v eS O"UsRrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1274:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1274 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE_/src/rnp/src/librekey/key_store_g10.cpp_:)1186;: 9\: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": | 1186 | ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :R61N:P40_:L OG(note: "Eexpanded from macro '__SOURCE_PATH_FILE__'nc Step #3 - "compile-libfuzzer-coverage-x86_64": rypti o61n | #fdaeifliende" )_;_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~E_PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__/src/rnp/src/lib/logging.h :(72_:_22F:I LE_note: _ expanded from macro 'RNP_LOG'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR C72E | _#PdAeTfHi_nSeI ZREN P+_ L3O G/(*. .r.e)m oRvNeP _"LsOrGc_FD(s"t d*e/r)r, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _V ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-parse.cpp:1274note: :13expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning 67 Step #3 - "compile-libfuzzer-coverage-x86_64": |  /src/rnp/src/lib/logging.h : 72 : 22 :( voinote: d)expanded from macro 'RNP_LOG' f Step #3 - "compile-libfuzzer-coverage-x86_64": prin t72f | (#(dfedf)i,n e" [R%NsP(_)L O%Gs(:.%.d.]) "R,N P___LfOuGn_cF_D_(,s t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)_ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:_67,: 57_:_ LINnote: E_expanded from macro 'RNP_LOG_FD'_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (v/src/rnp/src/lib/logging.ho:i61d:)40 :f prinote: ntexpanded from macro '__SOURCE_PATH_FILE__'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd), "61[ | %#sd(e)f i%nse: %_d_]S O"U,R C_E__fPuAnTcH___F,I L_E__S_O U(R_C_EF_IPLAET_H__ F+I LSEO_U_R,C E___PLAITNHE__S_I)Z;E \+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 | /* ^ Step #3 - "compile-libfuzzer-coverage-x86_64": remove/src/rnp/src/lib/logging.h :"61s:r40c: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": r i61n | t#fd(e(ffidn)e, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f u(n_c__F_I,L E____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E, +_ _3L I/N*E _r_e)m;o v\e Step #3 - "compile-libfuzzer-coverage-x86_64": " s| rc ^" Step #3 - "compile-libfuzzer-coverage-x86_64": */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :| 40: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp/src/rnp/src/librepgp/stream-write.cpp::13051739::1313:: warning: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 1305 | 1739 | R NRPN_PL_OLGO(G"(d"afsahi laetd tthoe ilniinte zbleigbi,n "e)r;ro Step #3 - "compile-libfuzzer-coverage-x86_64": r | %d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ", /src/rnp/src/lib/logging.hz:r72e:t22):;  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #d/src/rnp/src/lib/logging.he:f72i:n22e: RNPnote: _Lexpanded from macro 'RNP_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": (.. .72) | #RdNePf_iLnOeG _RNPF_DL(OsGt(d.e.r.r), R_N_PV_AL_OAGR_GFSD_(_s)td Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __V/src/rnp/src/lib/logging.hA:_67A:R57G:S __)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 67 : 57 : (vonote: idexpanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": fpr i67n | t f c( _( _f ,d ) _ ,_( Sv"Oo[Ui%RdsC)(E )_f Pp%ArsTi:Hn%_tdFf]I( L("Ef,_d _)_,,_ f_"u_[nL%cIs_N(_E),_ _%_)s_;:S %O\dU]R Step #3 - "compile-libfuzzer-coverage-x86_64": C "E| ,_ P ^_A Step #3 - "compile-libfuzzer-coverage-x86_64": _TfHu_nFcI/src/rnp/src/lib/logging.h_L:_E61,_: _40_,:_ S_O_ULnote: RICNexpanded from macro '__SOURCE_PATH_FILE__'EE__ Step #3 - "compile-libfuzzer-coverage-x86_64": P_A)T; H 61_\ | F#I Step #3 - "compile-libfuzzer-coverage-x86_64": dL eE| f_i_ ^~~~~~~~~~~~~~~~~~~~n, Step #3 - "compile-libfuzzer-coverage-x86_64": e __ L_I/src/rnp/src/lib/logging.h_N:SE61O_:U_40R):C; E _\Pnote: A Step #3 - "compile-libfuzzer-coverage-x86_64": T expanded from macro '__SOURCE_PATH_FILE__'H| _ Step #3 - "compile-libfuzzer-coverage-x86_64": F ^~~~~~~~~~~~~~~~~~~~ I Step #3 - "compile-libfuzzer-coverage-x86_64": 61L | E#_d_/src/rnp/src/lib/logging.he :f(61i_:n_40eF: I _L_ES_note: O_U expanded from macro '__SOURCE_PATH_FILE__'R+C E Step #3 - "compile-libfuzzer-coverage-x86_64": S_O PU61AR | TC#HEd__ePFfAIiTLnHEe__ S__I _Z(SE_O _U+FR IC3LE E_/P_*A_ T rHe+_m FoSIvOLeUE R_"C_sE r_(cP_"A_ FT*IH/L_)ES_I Step #3 - "compile-libfuzzer-coverage-x86_64": _Z E| +  + ^S Step #3 - "compile-libfuzzer-coverage-x86_64": O3U R/C*E _rPeAmToHv_eS I"ZsEr c+" 3* //)* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ~~~~~~~~~^~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": e "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1305:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-write.cpp:note: 1739:expanded from macro 'RNP_LOG'13: Step #3 - "compile-libfuzzer-coverage-x86_64": note: 72use array indexing to silence this warning | # Step #3 - "compile-libfuzzer-coverage-x86_64": defin/src/rnp/src/lib/logging.he: 72R:22:N P_Lnote: O/src/rnp/src/librekey/rnp_key_store.cppG:expanded from macro 'RNP_LOG'(495.: Step #3 - "compile-libfuzzer-coverage-x86_64": .13. :)72 | R#Ndwarning: Pe_fLiadding 'int' to a string does not append to the string [-Wstring-plus-int]OnGe Step #3 - "compile-libfuzzer-coverage-x86_64": _ F RD495N( | Ps _t Ld Oe Gr (r ., . ._ )_ V RA N_RPAN_RPLG_OLGSO__GF_(D)"(Fsat Step #3 - "compile-libfuzzer-coverage-x86_64": id le| erdr ^ , Step #3 - "compile-libfuzzer-coverage-x86_64": t o_ _/src/rnp/src/lib/logging.haV:dA67d_: A57kR:eG yS _w_note: i)texpanded from macro 'RNP_LOG_FD'h Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": i| mp ^ o Step #3 - "compile-libfuzzer-coverage-x86_64": 67r | t e/src/rnp/src/lib/logging.h d: 67 s: i57 g: t(ov note: otihexpanded from macro 'RNP_LOG_FD'de) Step #3 - "compile-libfuzzer-coverage-x86_64": kf e67py | rr ii nn tg f"); ( ( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ()v, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": i"d[)% sf/src/rnp/src/lib/logging.h(p:)r72 i:%n22st::f %(d(]fnote: d")expanded from macro 'RNP_LOG',, Step #3 - "compile-libfuzzer-coverage-x86_64": _"_ [f72%u | sn#(cd)_e _f%,is n:_e% d_R]SN OP"U_,RL CO_EG__(fP.uA.nT.cH)__ _FR,IN LP_E___LS_OO,GU _R_FC_DEL(_IsPNtAEdT_eH_r_)rF;,I L\_E__ Step #3 - "compile-libfuzzer-coverage-x86_64": V_ A,| _ A_R_ ^GLS Step #3 - "compile-libfuzzer-coverage-x86_64": I_N_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/rnp/src/lib/logging.h ;:| 61\: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~40 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": : | /src/rnp/src/lib/logging.h ^:note: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:expanded from macro '__SOURCE_PATH_FILE__'57:/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:note: 40 :61expanded from macro 'RNP_LOG_FD' | # Step #3 - "compile-libfuzzer-coverage-x86_64": dnote: e67fexpanded from macro '__SOURCE_PATH_FILE__' | i n Step #3 - "compile-libfuzzer-coverage-x86_64": e 61_ | _ #S d Oe(UfvRioCniEed_ )P_ A_fTSpHOr_UiFRnICtLEfE_(_P(_AfT dH)(_,F_ I_"LF[EI%_Ls_E( _)(_ _ %_+sF :IS%LOdE]U_ R_"C ,E+ _ _PS_AOfTUuHRn_CcSE_I__ZP,EA T_+H_ _S3SO IU/ZR*EC + 3Er _e/Pm*ATH_o FrvIeLemE o_"v_se,r c"_"s_r Lc*I"/N) E*_ Step #3 - "compile-libfuzzer-coverage-x86_64": /_ ))| ; Step #3 - "compile-libfuzzer-coverage-x86_64": ^ \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* re607 | RNP"_ L*O/G("allo)ca Step #3 - "compile-libfuzzer-coverage-x86_64": t i| o/src/rnp/src/librepgp/stream-write.cppn:/src/rnp/src/librepgp/stream-parse.cpp ~~~~~~~~~^~~~~~~~~~~~~~~~~~ 1749: Step #3 - "compile-libfuzzer-coverage-x86_64": f:1321a13:i:9l :e d")warning: warning: ; Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int] | Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 1749 : | 13211186 | : 9  : /src/rnp/src/lib/logging.h :  72  : note: 22  : use array indexing to silence this warning R N Step #3 - "compile-libfuzzer-coverage-x86_64": PRnote: _NL/src/rnp/src/lib/logging.hPexpanded from macro 'RNP_LOG'O:_G72LOG(" Step #3 - "compile-libfuzzer-coverage-x86_64": (:f"22 aw:72ir | lo#enddnote: ge  ftsiotnexpanded from macro 'RNP_LOG' aeit Step #3 - "compile-libfuzzer-coverage-x86_64": neRi"NP_LO t72)G | ;(b#.zd Step #3 - "compile-libfuzzer-coverage-x86_64": .,e . f| )ei rn ^~~~~~~~~~~~~~~~~~~~~~Rre Step #3 - "compile-libfuzzer-coverage-x86_64": No PrR_ NL%P/src/rnp/src/lib/logging.hOd_:G"L72_,O:F G22Dz(:(r. se.tt.d))note: e; rRexpanded from macro 'RNP_LOG'r Step #3 - "compile-libfuzzer-coverage-x86_64": N, P Step #3 - "compile-libfuzzer-coverage-x86_64": | __ L_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72OV Step #3 - "compile-libfuzzer-coverage-x86_64": | GA#__dFAeDR/src/rnp/src/lib/logging.hf(G:isS72nt_:ed_22 e):Rr Nr Step #3 - "compile-libfuzzer-coverage-x86_64": P, _ | note: L_O_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG'GV Step #3 - "compile-libfuzzer-coverage-x86_64": (A Step #3 - "compile-libfuzzer-coverage-x86_64": ._. A/src/rnp/src/lib/logging.h.72R:) | G67 #S:Rd_57Ne_:Pf) _iLn Step #3 - "compile-libfuzzer-coverage-x86_64": Oe note: G | _FRexpanded from macro 'RNP_LOG_FD'DN ^(P Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": s_ tL67dO | e/src/rnp/src/lib/logging.hG r:( r67. ,:. 57. _:) _ VR AN(_note: PvA_oRexpanded from macro 'RNP_LOG_FD'LiGOdS Step #3 - "compile-libfuzzer-coverage-x86_64": G)__ _Ff )Dp67(sr | Step #3 - "compile-libfuzzer-coverage-x86_64": ti dn | et rf ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r( Step #3 - "compile-libfuzzer-coverage-x86_64": ,(fd), "[  %(_sv_(o/src/rnp/src/lib/logging.hV)i:A d67_%):As 57R:f:G%p Sdr_]i_ nnote: )"t,fexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ( _( Step #3 - "compile-libfuzzer-coverage-x86_64": | _ff ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~u d Step #3 - "compile-libfuzzer-coverage-x86_64": n67)c | ,_ _/src/rnp/src/lib/logging.h ",: [ 67 %_: s_57 (S: )O U(%vRsoCinote: :Ed%_)expanded from macro 'RNP_LOG_FD'dP ]Af Step #3 - "compile-libfuzzer-coverage-x86_64": Tp"H r,_67i F | n_I t_L ffE (u_ (n_ fc, d_ )__ ,,_( Lv"_Io[_Ni%SEdsO_)(U_ )R)f C;p%E rs_\i:Pn%A Step #3 - "compile-libfuzzer-coverage-x86_64": tdT f]H| ( _("F ^~~~~~~~~~~~~~~~~~~~f,I Step #3 - "compile-libfuzzer-coverage-x86_64": d L)_E,__ /src/rnp/src/lib/logging.hf_":u,[61n %:c_s40__(:_L) ,I  N%_Esnote: __:S_%expanded from macro '__SOURCE_PATH_FILE__'O)dU;] Step #3 - "compile-libfuzzer-coverage-x86_64": R C \"E61,_ | Step #3 - "compile-libfuzzer-coverage-x86_64": P# _Ad| _funcTe_Hf ^__ine Step #3 - "compile-libfuzzer-coverage-x86_64": ,F  I__L__/src/rnp/src/lib/logging.hESS:_OO61_UU:,RR40 CC:_EE ___LPPIAAnote: NTTEHHexpanded from macro '__SOURCE_PATH_FILE__'____FF Step #3 - "compile-libfuzzer-coverage-x86_64": )II;LL EE61\__ | __# Step #3 - "compile-libfuzzer-coverage-x86_64": ,d ( e| __f__i ^~~~~~~~~~~~~~~~~~~~FLn Step #3 - "compile-libfuzzer-coverage-x86_64": IIeLN EE_____/src/rnp/src/lib/logging.h_S :)O+61;U : RS40\CO:EU Step #3 - "compile-libfuzzer-coverage-x86_64": _R PC| AEnote: T_ ^~~~~~~~~~~~~~~~~~~~HPexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _AFTH_SI Step #3 - "compile-libfuzzer-coverage-x86_64": IZL/src/rnp/src/lib/logging.hEE : _6161+_ | : #403(d: _e /_f*Fi Innote: rLeeE expanded from macro '__SOURCE_PATH_FILE__'m__o__ Step #3 - "compile-libfuzzer-coverage-x86_64": v Se+ O S61U"O | RsU#CrRdEcCe_"EfP _iA*PnT/AeH)T _H_F Step #3 - "compile-libfuzzer-coverage-x86_64": __I SSL| IOEZU_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ER_ Step #3 - "compile-libfuzzer-coverage-x86_64": C +E( __3P_ AF/TI*HL _ErF_eI_mL oE+/src/rnp/src/librepgp/stream-key.cppv_ :607e_S: O17"(U:s_R r_CcFE"I_note: LP*EAuse array indexing to silence this warning/_T)_H Step #3 - "compile-libfuzzer-coverage-x86_64":  _ Step #3 - "compile-libfuzzer-coverage-x86_64": +S/src/rnp/src/lib/logging.h I:| SZ72OE: ^U 22 Step #3 - "compile-libfuzzer-coverage-x86_64": R+:C E3_ P/note: A*T expanded from macro 'RNP_LOG'Hr_e Step #3 - "compile-libfuzzer-coverage-x86_64": SmIoZ vE72e | +#" ds3er fc/i"*n e*r /eR)mNo Step #3 - "compile-libfuzzer-coverage-x86_64": Pv _e| L O" ~~~~~~~~~^~~~~~~~~~~~~~~~~~Gs( Step #3 - "compile-libfuzzer-coverage-x86_64": r.c.". )* /R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ LO| G/src/rnp/src/librepgp/stream-parse.cpp_: ~~~~~~~~~^~~~~~~~~~~~~~~~~~F1321 Step #3 - "compile-libfuzzer-coverage-x86_64": D:(9s:t dernote: r,use array indexing to silence this warning /src/rnp/src/librepgp/stream-write.cpp_ Step #3 - "compile-libfuzzer-coverage-x86_64": :_1749V:A13_/src/rnp/src/lib/logging.h::A72 R:G22S:_ _)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | /src/rnp/src/lib/logging.h#:d67e:f57i:n e RNP_LOG(...)m RNoPv_eL O"Gs_FD(stdernote: rexpanded from macro 'RNP_LOG_FD'c Step #3 - "compile-libfuzzer-coverage-x86_64": " * /67) |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf/src/rnp/src/librekey/rnp_key_store.cpp(:(495f:d13):, "[note: %suse array indexing to silence this warning() Step #3 - "compile-libfuzzer-coverage-x86_64": %/src/rnp/src/lib/logging.hs::72%:d22]: ", note: __expanded from macro 'RNP_LOG'fu Step #3 - "compile-libfuzzer-coverage-x86_64": nc _72_ | ,# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R,N P___LLOG_IFNDE_(_s)t;d e\rr Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARG/src/rnp/src/lib/logging.hS:_61_:)40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6167 | :#57d:e fine __SOURCE_PATH_FrIL,E ___ note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-packet.cpp:note: 1203:expanded from macro 'RNP_LOG'13: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | warning: #deadding 'int' to a string does not append to the string [-Wstring-plus-int]fi Step #3 - "compile-libfuzzer-coverage-x86_64": n/src/rnp/src/librekey/rnp_key_store.cppe: 502R1203:N | 9P :_ L O G (warning: . . .adding 'int' to a string does not append to the string [-Wstring-plus-int] ) Step #3 - "compile-libfuzzer-coverage-x86_64": R NR PN502_P | L _OL GO _G F( D" (f sa tiRdlNeed Prt_roL, O gG_e(_t"V %Ars_s"Aa,R GmeS"._)w_;h)at Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| ); ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1756:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1756 | RNP_LOG("unknown compression algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defin(__note: FIexpanded from macro 'RNP_LOG'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ + 72S | O#UdReCfEi_nPeA TRHN_PS_ILZOEG (+. .3. )/ *R NrPemov_eL O"Gs_rFcD"( s*tderr/,) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:615: Step #3 - "compile-libfuzzer-coverage-x86_64": 13 :|  61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": #warning: defadding 'int' to a string does not append to the string [-Wstring-plus-int]i/src/rnp/src/lib/logging.hn Step #3 - "compile-libfuzzer-coverage-x86_64": :e72 :_ 22_615:S | O U R note: C E expanded from macro 'RNP_LOG'_ P Step #3 - "compile-libfuzzer-coverage-x86_64": A T H _ 72F | IR#LNdEPe__f_Li On(Ge_( _"encRFrNIyPLp_EtL_iO_oG n(+ . o.Sf.O )Uv R3RC NEkP_e_PATyLHsO_ GSi_sIF ZDnE(o st+t ds3eu rp/rp*,o rr_te_emVdoA"v_)eA; R"G Step #3 - "compile-libfuzzer-coverage-x86_64": sS r_| c_") ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": * Step #3 - "compile-libfuzzer-coverage-x86_64": / )|  Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": | :72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h22::67 :57:note: expanded from macro 'RNP_LOG'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #67d | /src/rnp/src/librekey/rnp_key_store.cppe :f 502i :n 9e : R N P(note: _vLouse array indexing to silence this warningOiGd Step #3 - "compile-libfuzzer-coverage-x86_64": (). .f/src/rnp/src/lib/logging.h.p:)r72 i:Rn22Nt:Pf _(L(Ofnote: Gd_)expanded from macro 'RNP_LOG'F,D Step #3 - "compile-libfuzzer-coverage-x86_64": (" s[72t% | ds#e(dr)er f,%i sn_:e_% VdRA]N_ PA"_R,LG OS_G__(_f.)u.n.c)_ Step #3 - "compile-libfuzzer-coverage-x86_64": _R ,N| P__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_L Step #3 - "compile-libfuzzer-coverage-x86_64": SOOGU_RFCDE/src/rnp/src/lib/logging.h(_:sP67tA:dT57eH:r_ rF,I Lnote: _E__expanded from macro 'RNP_LOG_FD'V_A, Step #3 - "compile-libfuzzer-coverage-x86_64": _ A_ R_67GL | SI _N _E )_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ; | \( ^v Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": o | _VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd)id) fprin/src/rnp/src/lib/logging.ht:f67(:(57f:d ), note: "[expanded from macro 'RNP_LOG_FD'%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )67 | % s : % d ] ("v,o i_d_)f ufnpcr_i_n,t f_(_(SfOd), "[, "e __S/src/rnp/src/lib/logging.h:[61:40: note: UOURCE_RPCE_PA%s() %s:%dexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__, ]61 | "#,d e_f_fuTnHc__F_I, __SOURCE_P% __LLIEN_E__ _); (\__ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + /src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z61E | #+d e3f i/n*e r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": __FILE__ + SOURCE_PA/src/rnp/src/librepgp/stream-write.cpp:1756:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22T:H note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __iATH_FILE__, _s_LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src"Sne __SOURCE_PATH_FILE__ (__FILE(_func__, __SOURCE_) _PATH_FILE__, __LINE_ %s:_); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": +/src/rnp/src/lib/logging.h :/src/rnp/src/librekey/key_store_g10.cppS61:O:1230:%IZE40 + 3 /9* :r emowarning: ve adding 'int' to a string does not append to the string [-Wstring-plus-int]"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" *1230/ | )  Step #3 - "compile-libfuzzer-coverage-x86_64": : d] URCE_PATH_SI ", RNP_LOG("unsupZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1203:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_A */) Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:615:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defi __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:515:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 515 | RNP_LOG("Wrong signature type: %d", (int) sig.type()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-parse.cpp:1453note: :9expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 1453 | ( v o iRdN)P _fLpOrGi(n"tffa(i(lfedd) ,t o" [r%esa(d) e%nsc:r%ydp]t e"d, h_e_afduencr_"_),; _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L I72N | E#_d_e)f;i n\e Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(../src/rnp/src/lib/logging.h.:)61 :R40N:P _LOnote: G_expanded from macro '__SOURCE_PATH_FILE__'FD Step #3 - "compile-libfuzzer-coverage-x86_64": (std e61r | r#,d e_f_iVnAe_ A_R_GSSO_U_R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FI/src/rnp/src/lib/logging.hL:E67_:_57 :( __Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + 67S | O U R C E _ P A T(Hv_oSiIdZ)E f+p r3i n/t*f (r(efmovde) "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:515:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:523:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 523 | RNP_LOG("Failed to add signature to the key."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_Lne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1777:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1777 | RNP_LOG("wrong param"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintported s2k RusagGeS"_)_;) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::67:5772:: 22: note: expanded from macro 'RNP_LOG_FD'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 72 | # d e f i n e( vRoNiPd_)L OfGp(r.i.n.t)f (R(NfPd_)L,O G"_[F%Ds((s)t d%esr:r%,d ]_ _"V,A __A_RfGuSn_c__)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _LI N67E | _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": (| vo ^i Step #3 - "compile-libfuzzer-coverage-x86_64": d) fpr/src/rnp/src/lib/logging.hi:n61t:f40(:( fd)note: , expanded from macro '__SOURCE_PATH_FILE__'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s (61) | #%dse:f%idn]e "_,_ S_O_UfRuCnEc__P_A,T H___FSIOLUER_C_E _(P_A_TFHI_LFEI_L_E _+_ ,S O_U_RLCIEN_EP_A_T)H;_ S\IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^~~~~~~~~~~~~~~~~~~~3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove /src/rnp/src/lib/logging.h:61":s40r:c " *note: /)expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1230:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RN/src/rnp/src/librepgp/stream-packet.cppP:_1211L:O13G:( ...warning: ) Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG_FD (1211s | t d e r r , _ _ V A _ ARRNGPS__L_O)G( Step #3 - "compile-libfuzzer-coverage-x86_64": " f| ai ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ed /src/rnp/src/lib/logging.ht:o67 :g57e:t elnote: gaexpanded from macro 'RNP_LOG_FD'ma Step #3 - "compile-libfuzzer-coverage-x86_64": l m67p | i s"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o72i:d22): fprnote: inexpanded from macro 'RNP_LOG'tf Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd )72, | #"d[e%fsi(n)e %RsN:P%_dL]O G"(,. ._._)f uRnNcP___L,O G___FSDO(UsRtCdEe_rPrA,T H___FVIAL_EA_R_G,S ____)LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 67: ^57 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #3 - "compile-libfuzzer-coverage-x86_64": :  67note: |  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #(dveofiidn)e f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ %(s_:_%Fd] "I,L E____f + uSnOcU_RC_E,_ P_A_TSHO_USRCE_PIAZTEH _+F I3L /E*_ _r,e m_o_vLeI N"Es_r_c)"; *\/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1211:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, /src/rnp/src/librekey/key_store_g10.cpp_:_1247S:O9U:R CE_PATHS_OFUILER,C "[%s() %s:%d] ", __funcf((fd), "_[%_warning: , adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": _ 1247 | _OG(SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1453:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1459:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1459 | RNP_LOG("failed to start cipher"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void_)E_PATH_ s( ) %s :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1777:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1814:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1814 | RNP_LOG("filename too long, truncating"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1814:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voi...)F RINLPE__, ___LINE__L); \ Step #3 - "compile-libfuzzer-coverage-x86_64": _| , ^ Step #3 - "compile-libfuzzer-coverage-x86_64": f_p_Lr/src/rnp/src/lib/logging.hIi:N61E:_40_:) ; \note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #def in/src/rnp/src/lib/logging.he: 61 _:_40S:O URCE_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE _61_ | #(d_e_fFiInLeE ____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E (+_ _3F I/L*E _r_e m+o vSeO U"srcO"G _*Fd/D) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("Failed to write g10 key: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | /src/rnp/src/librepgp/stream-key.cpp:623:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": ( s623t | RNP_LOdGe(r"rw,r ong symm alg"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:_72_:V22A:_ ARGnote: S_expanded from macro 'RNP_LOG'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LOG(...) RNP_LOG_FD ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, __VA_ARGRS_C_E) f#defi)/src/rnp/src/lib/logging.hn Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LO:G/src/rnp/src/lib/logging.h67(::.6757.::.57): RNPnote: _L expanded from macro 'RNP_LOG_FD'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _F D67( | s t d e r r , _(_vVoAi_dA)Rnote: GfSp_expanded from macro 'RNP_LOG_FD'r_i)nt Step #3 - "compile-libfuzzer-coverage-x86_64": f (| (f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ), "[%s()/src/rnp/src/lib/logging.h :%67s Step #3 - "compile-libfuzzer-coverage-x86_64": ::57%:d ] "note: , expanded from macro 'RNP_LOG_FD'67_ | _ Step #3 - "compile-libfuzzer-coverage-x86_64": f u n 67c | _ _ , _ _ S O U (R vC oE i_(dP)A TfHp_rFviIoniLtdEf)_( _(f,fp d_)_,L I"N[E%_s_()); %\s: Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ] ^~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": , _/src/rnp/src/lib/logging.h_:f61u:n40c:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": UR C61E | _#PdAeTfHi_nFeI L_E__S_O,U R_C_EL_IPNAET_H__)F;I L\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FIL/src/rnp/src/lib/logging.hE:61:_prPiAnTtHf_(S(IfZdE) ,+ "3[r %/is*n( t)r en__ + SOURCtEf_(P(ATH_SIZE + 3 /f*d )r,emove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-key.cpp:623:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:"22[:% s()note: %expanded from macro 'RNP_LOG's: Step #3 - "compile-libfuzzer-coverage-x86_64": % d72] | #"d,e f_i_nfeu nRcN_P__,L OG(...) RNP_LOG_FD_(_sStOdUeRrCrE,_ P_A_TVHA__FAIRLGES___) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:634:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 634 | RNP_LOG("failed to derive key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:634:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:641:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 641 | RNP_LOG("failed to start cfb encryption"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:641:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:650:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 650 | RNP_LOG("allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) R40:% note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ +move "fsrc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd), "[%s() %s:%d] ", __func__, _/src/rnp/src/librepgp/stream-packet.cpp:1218:13_SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _s:%:d warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _1218P | A T H _ S I Z ER N+P _3L O/G*( "rfeamiolveed "tsor cg"e t/src/rnp/src/lib/logging.h* :/s)m2 Step #3 - "compile-libfuzzer-coverage-x86_64": m| ") ~~~~~~~~~^~~~~~~~~~~~~~~~~~; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:7261NP_]LO G_FD(st:de22r:r , _note: _Vexpanded from macro 'RNP_LOG'A Step #3 - "compile-libfuzzer-coverage-x86_64": _ARG S72_ | _#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:(67.:.57.:) RNnote: P_expanded from macro 'RNP_LOG_FD'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G_ F67D | ( s t d e r r , (_v_oViAd_)A RfGpSr_i_n)tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[%s(/src/rnp/src/lib/logging.h): 67%:s57::% d] note: ",expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _func _67_ | , _ _ S O U R CE_P(AvToHi_dF)I LfEp_r_i,n t_f_(L(IfNdE)_,_ )";[ %\s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] "/src/rnp/src/lib/logging.h,: 61_:_40f:u nc_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _S O61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C,E __P_ALTIHN_EF_I_L)E;_ _\ ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ +/src/rnp/src/lib/logging.h :S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": SI Z61E | #+d e3f i/n*e r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": __FILE__ + SOURC/src/rnp/src/librepgp/stream-key.cppE:_650P:A13T:H _SInote: ZEuse array indexing to silence this warning + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 //src/rnp/src/lib/logging.h*: 72r:e22m:o ve note: "sexpanded from macro 'RNP_LOG'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " *72/ | )#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_LOG_F/src/rnp/src/librepgp/stream-packet.cppD:(1218s:t13d:e rr, _note: _use array indexing to silence this warningVA Step #3 - "compile-libfuzzer-coverage-x86_64": _AR/src/rnp/src/lib/logging.hG:S72_:22:_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72/src/rnp/src/lib/logging.h | :#67d:e57f:i ne note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O67G | ( . . . ) R N P(_vLoOiGd_)F Df(psrtidnetrfr(,( f_d_)V,A _"A[R%GsS(_)_ )%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ", _/src/rnp/src/lib/logging.h_:f67u:n57c:_ _, note: __expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URC E67_ | P A T H _ F I L E(_v_o,i d_)_ LfIpNrEi_n_t)f;( (\fd Step #3 - "compile-libfuzzer-coverage-x86_64": ) ,| " ^[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s(/src/rnp/src/lib/logging.h): 61%:s40::% d] note: ",expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _f u61n | c#_d_e,f i_n_eS O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L,E ____ L(I_N_EF_I_L)E;_ _\ + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_/src/rnp/src/lib/logging.hP:A61T:H40_:S IZEnote: +expanded from macro '__SOURCE_PATH_FILE__' 3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *61 | r#edmeofvien e" s_r_cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:659:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 659 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp 72 | /src/rnp/src/librekey/key_store_g10.cpp:1247::122540::13 : note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:523:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi,n _e_ LRINNPE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | " ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": , __f/src/rnp/src/lib/logging.h:61:40#def:in9e RNP_LOG(: ..note: .)use array indexing to silence this warning RNP_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(st/src/rnp/src/lib/logging.hderr, __warning: _LOunadding 'int' to a string does not append to the string [-Wstring-plus-int]c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1844:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1844 | RNP_LOG("failed to init streamed packet"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1844:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1459:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1466:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1466 | RNP_LOG("checksum check failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1466:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1486:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1486 | RNP_LOG("cannot create sha1 hash: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(s/src/rnp/src/librepgp/stream-write.cppt:d1875e:r9r:, __warning: VA_adding 'int' to a string does not append to the string [-Wstring-plus-int]AR Step #3 - "compile-libfuzzer-coverage-x86_64": GS__ )1875 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :R67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1486:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :72:VG( 1225 | ...) RN RNP_LOG("A_ARGS__)NP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE/src/rnp/src/librepgp/stream-parse.cpp_:_1532 :+ SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:530:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 530 | RNP_LOG("Failed to add key with imported sig to the keyring"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:530:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCEf_P Step #3 - "compile-libfuzzer-coverage-x86_64": A |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:T67:H57_:F Inote: LEexpanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ 67 | ( _ _ F(void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:659:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ailed to get ecdh p"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1225:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1231:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1231 | RNP_LOG("failed to get ecdh m len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1231:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(..P_LOG("allocation failure"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1875:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), /src/rnp/src/librepgp/stream-key.cpp":[679%:s9(:) %s:%22d]: ", _note: _fexpanded from macro 'RNP_LOG'un Step #3 - "compile-libfuzzer-coverage-x86_64": c__, 72_ | 9_#dSeOfUiRnCeE:I _RPNA PTL_HEL__OFwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int]_GI Step #3 - "compile-libfuzzer-coverage-x86_64": (L+.E ._S._ O),1532U | R_ C_ EL _RPI AN TN HP __RSLwarning: NIOPZG_EE_adding 'int' to a string does not append to the string [-Wstring-plus-int]F Step #3 - "compile-libfuzzer-coverage-x86_64": D( s679t | d e r r , _ _ VRAN_PA_RLGOSG_(_")wr Step #3 - "compile-libfuzzer-coverage-x86_64": o n| g ^u Step #3 - "compile-libfuzzer-coverage-x86_64": serid/src/rnp/src/lib/logging.h :t67a:g57":) ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vonote: idexpanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": fp r72i | n#tdfe(f(ifnde) ,R N"P[_%LsO(G)( .%.s.:)% dR]N P"_,L O_G__fFuDn(cs_t_d,e r_r_SOURCE,_ P_A_TVHA__FAIRLGES____,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| IN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __)/src/rnp/src/lib/logging.h;: 67\:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61: 4067: |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": (v o61i | d#)d effpirnien t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d ]( _"_,F I_L_Ef_u_n c+_ _S,O U_R_CSEO_UPRACTEH__PSAITZHE_ F+I L3E _/_*, r_e_mLoIvNeE _"_s)r;c "\ * Step #3 - "compile-libfuzzer-coverage-x86_64": / )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:679:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__)L; \ Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (" ^w Step #3 - "compile-libfuzzer-coverage-x86_64": rong/src/rnp/src/lib/logging.h :g61r:a40n:u larnote: itexpanded from macro '__SOURCE_PATH_FILE__'y" Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __SOURCE_PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: (expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ +72 | S#OdUeRfCiEn_eP ARTNHP__SLIOZGE( .+. .3) /R*N Pr_eLmOoGv_eF D"(ssrtcd"e r*r/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ^A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1532:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1267:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1267 | RNP_LOG("Failed to write s_exp"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~1546 Step #3 - "compile-libfuzzer-coverage-x86_64": :9: /src/rnp/src/lib/logging.h:67warning: :57:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 1546 | 67 | R N P _ L O(Gv(o"iidn)v aflpirdi nstyfm(m(eftdr)i,c "k[e%ys (l)e n%gst:h%"d)]; " Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": unc__, /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _F I72L | E#_d_e,f i_n_e/src/rnp/src/librepgp/stream-key.cppL :IR694N:NE9P_:__ L)O;G warning: (\.adding 'int' to a string does not append to the string [-Wstring-plus-int]. Step #3 - "compile-libfuzzer-coverage-x86_64":  . Step #3 - "compile-libfuzzer-coverage-x86_64": | ) ^~~~~~~~~~~~~~~~~~~~ R Step #3 - "compile-libfuzzer-coverage-x86_64": 694 | N P /src/rnp/src/lib/logging.h_ :L 61O :G 40_ :F DR(NsPnote: t_dLexpanded from macro '__SOURCE_PATH_FILE__'eOrG Step #3 - "compile-libfuzzer-coverage-x86_64": (r",w r 61o_ | n#g_d VeuAfsi_enArReiG dS_ __t_Sa)Og:U Step #3 - "compile-libfuzzer-coverage-x86_64": R %Cd| E"_,P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ As Step #3 - "compile-libfuzzer-coverage-x86_64": TtHa_gF)I;L/src/rnp/src/lib/logging.hE Step #3 - "compile-libfuzzer-coverage-x86_64": :_67 _:| 57(: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FI /src/rnp/src/lib/logging.h+: 72:22: Lnote: E_expanded from macro 'RNP_LOG'_ Step #3 - "compile-libfuzzer-coverage-x86_64": + S O72U | R#CdEe_fPiAn3 /* remove T"sHe_ SRINrZPcE_" L +O G3 *(./.*. )r eRmNoPv_eL O"Gs_rFc/D")( s*t/d)er Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:67/src/rnp/src/librekey/key_store_g10.cpp::571267:: 13note: | _expanded from macro 'RNP_LOG_FD'_ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40(:v oidnote: ) expanded from macro '__SOURCE_PATH_FILE__'fp Step #3 - "compile-libfuzzer-coverage-x86_64": r i61n | t#fd(e(ffidn)e, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f u(n_c__F_I,L E____S O+U RSCOEU_RPCAET_/src/rnp/src/librekey/rnp_key_store.cppHP:_A537FT:IH9L_:ES _I_Z,Ewarning: _+_ adding 'int' to a string does not append to the string [-Wstring-plus-int]L3I Step #3 - "compile-libfuzzer-coverage-x86_64": N/E *_537 _ | r) e; m o\ v e Step #3 - "compile-libfuzzer-coverage-x86_64": "| sRr ^~~~~~~~~~~~~~~~~~~~Nc Step #3 - "compile-libfuzzer-coverage-x86_64": P"_ L*O/src/rnp/src/lib/logging.h/G:)(61": Step #3 - "compile-libfuzzer-coverage-x86_64": %40 s:| " , ^  Step #3 - "compile-libfuzzer-coverage-x86_64": enote: .wexpanded from macro '__SOURCE_PATH_FILE__'ha Step #3 - "compile-libfuzzer-coverage-x86_64": t() )61; | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LEexpanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": (72_ | _#FdIeLfEi_n_e +R NSPO_ULROCGE(_.P.A.T)H _RSNIPZ_EL O+G _3F D/(*s trdeemrorv,e " s_r_cV"A _*A/R)GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:694 :679 | :   note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": (v/src/rnp/src/librepgp/stream-write.cppo/src/rnp/src/lib/logging.h:i:1884d72:):13 22:f: p rintf((warning: fnote: d)expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": " [72% | s#(d)e f% is1884n: | e% d R] N P" _, L O_ G_ (f .u .n .cR)_N _PR,_N LP_O__LSGOO(GU"_RfFCaDEi(_lsPetAddT eHtr_orF ,Ir Le_Ea__dV_ A,f_ rA_oR_mGL SIs_No_Eu)_r_c Step #3 - "compile-libfuzzer-coverage-x86_64": )e ;"| )\; ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72note: :67expanded from macro '__SOURCE_PATH_FILE__'22 | : Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | note: # dexpanded from macro 'RNP_LOG' e f Step #3 - "compile-libfuzzer-coverage-x86_64": (ivnoei d_) _ 72Sf | Op#UrdRieCnfEti_fnP(eA( TfRHdN_)PF,_I LL"OE[G_%(_s. (.()._ )_% FsRI:NL%PEd__]L_ O "G+,_ FS_DO_(UfsRuCntEcderr__P_,A, T _H____VSSAIO_ZUAERR CG+ES __3P_ A)/T*H Step #3 - "compile-libfuzzer-coverage-x86_64": _ rF| eImL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~oE Step #3 - "compile-libfuzzer-coverage-x86_64": v_e_ ," s_r_/src/rnp/src/lib/logging.hcL:"I67 N:*E57/_:)_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": ; note: | \expanded from macro 'RNP_LOG_FD' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 :(40v:o id/src/rnp/src/librekey/rnp_key_store.cpp)note: : 537fexpanded from macro '__SOURCE_PATH_FILE__':p9r Step #3 - "compile-libfuzzer-coverage-x86_64": :i n t61f | note: (#(duse array indexing to silence this warningfedf Step #3 - "compile-libfuzzer-coverage-x86_64": )in/src/rnp/src/lib/logging.h,e: 72"_:[_22%S:sO (U)R Cnote: %E_sexpanded from macro 'RNP_LOG'P:A% Step #3 - "compile-libfuzzer-coverage-x86_64": TdH _]72F | I"#L,dE e__f_i n(_e_f _uRFnNIcPL__E_L_,O_ G _(+_. S.SO.OU)UR RRCCNEEP___PPLAAOTTGHH__FSDI(ZsEt _d+Fe Ir3Lr E,/_ *__ ,_r Ve_Am__oLAvIReNG S"E_s__r_)c)"; Step #3 - "compile-libfuzzer-coverage-x86_64": *\| /) Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  | ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'67 | Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d e f(ivnoei d_)_ SfOpUrRiCnEt_fP(A(TfHd_)F,I L"E[_%_s (()_ _%FsI:L%Ed_]_ "+, S_O_UfRuCnEc__P_A,T H___SSIOZUER C+E _3P A/T*H _rFeImLoEv_e_ ," s_r_cL"I N*E/_)_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | \ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defi/src/rnp/src/librepgp/stream-write.cppn:e1884 :_13_:S OURnote: CEuse array indexing to silence this warning_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _ (note: __expanded from macro 'RNP_LOG'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE_ 72 | #define RNP_LOG(...) :RN P_LOG_FD(stderr, __note: VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/logging.h.:)72 :R22N:P _LOnote: G_expanded from macro 'RNP_LOG'FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s72t | d#edrerf,i ne RNP_LOG(...)_ _RVNAP__ALROGGS__F_D)(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |   note: (vexpanded from macro 'RNP_LOG_FD'oi Step #3 - "compile-libfuzzer-coverage-x86_64": d) fpri n67t | f ( ( fd)  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67: 5767: |   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": (voi d67) | f p r i n t f (((vfodi)d,) "f[p%rsi(n)t f%(s(:f%dd)], "",[ %_s_(f)u n%cs_:_%,d ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _L ^~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE__); \/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :| 40: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h:61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40:  61note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #3 - "compile-libfuzzer-coverage-x86_64": fi n61e | #_d_eSfOiUnReC E___PSAOTUHR_CFEI_LPEA_T_H _(F_I_LFEI_L_E _(__ _+F ISLOEU_R_C E+_ PSAOTUHR_CSEI_ZPEA T+H _3S I/Z*E r+e m3o v/e* "rsermco"v e* /")sr Step #3 - "compile-libfuzzer-coverage-x86_64": c "| * ~~~~~~~~~^~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1546:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-packet.cppnote: :1235expanded from macro 'RNP_LOG_FD':13 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: 67 | adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": 1235( | v o i d ) f p r i n t fR(N(Pf_dL)O,G (""[w%rso(n)g %esc:d%hd ]m "l,e n_"_)f;un Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": __ L72I | N#Ed_e_f)i;n e\ R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G(./src/rnp/src/lib/logging.h.:.61): 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(st d61e | r#rd,e f_i_nVeA __A_RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FIL/src/rnp/src/lib/logging.hE:_67_: 57(:_ _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": + S67O | U R C E _ P A T H(_vSoIiZdE) +f p3r i/n*t fr(e(mfodv)e, ""s[r%cs"( )* /%)s: Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ] ^" Step #3 - "compile-libfuzzer-coverage-x86_64": , __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ,/src/rnp/src/lib/logging.h:61:40 :" [%snote: ()expanded from macro '__SOURCE_PATH_FILE__' % Step #3 - "compile-libfuzzer-coverage-x86_64": s :61% | d#]d e"f,i n_e_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H _(F_I_LFEI_L_E,_ __ _+L ISNOEU_R_C)E;_ P\AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| SI ^Z Step #3 - "compile-libfuzzer-coverage-x86_64": E + 3 /* remove/src/rnp/src/lib/logging.h :"61s:r40c:" note: */) Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PA/src/rnp/src/librepgp/stream-packet.cppT:H1235_:F13I:L E__note: (use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL/src/rnp/src/lib/logging.hE:_72_: 22+: SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T72H | _#SdIeZfEi n+e 3R N/P*_ LrOeGm(o.v.e. )" sRrNcP"_ L*O/G)_F Step #3 - "compile-libfuzzer-coverage-x86_64": D (| st ^d Step #3 - "compile-libfuzzer-coverage-x86_64": err, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1240:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1240 | RNP_LOG("failed to get ecdh m len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1240:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + S(OvUoRiCdE)_ PfApTrHi_nStIfZ(E( f+d )3, /"*[ %rse(m)o v%es :"%sdr]c "" ,* /_)_fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1899:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1899 | RNP_LOG("failed to process data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1899:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1910:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1910 | RNP_LOG("failed to finish stream"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1910:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LO/src/rnp/src/librepgp/stream-parse.cppG:_1559F:D9(:s tdewarning: rr,adding 'int' to a string does not append to the string [-Wstring-plus-int] _ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_A R1559G | S _ _ )/src/rnp/src/librekey/key_store_g10.cpp : Step #3 - "compile-libfuzzer-coverage-x86_64": 1275 : | 9 :R ^ N Step #3 - "compile-libfuzzer-coverage-x86_64": P_warning: L/src/rnp/src/lib/logging.hO:G67adding 'int' to a string does not append to the string [-Wstring-plus-int](:"57 Step #3 - "compile-libfuzzer-coverage-x86_64": w:r o n1275g | note: c expanded from macro 'RNP_LOG_FD'h e Step #3 - "compile-libfuzzer-coverage-x86_64": c k s 67u | mR "N )P ;_ L Step #3 - "compile-libfuzzer-coverage-x86_64": O G | ( "( ^~~~~~~~~~~~~~~~~~~~~~~~~Fv Step #3 - "compile-libfuzzer-coverage-x86_64": aoiilde/src/rnp/src/lib/logging.h)d: 72ft:po22: r ibnunote: tiflexpanded from macro 'RNP_LOG'(d( Step #3 - "compile-libfuzzer-coverage-x86_64": fsd_) e,72x | p"#:[d %e%sfs(i")n, e % esR.:Nw%P_LhdOa]Gt ((".),.) .;_)_ Step #3 - "compile-libfuzzer-coverage-x86_64": fR uN| nPc_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_L Step #3 - "compile-libfuzzer-coverage-x86_64": _O,G __F_DS/src/rnp/src/lib/logging.h(O:sU72tRdC:eE22r_: rP,A Tnote: _H__expanded from macro 'RNP_LOG'VFAI Step #3 - "compile-libfuzzer-coverage-x86_64": _LA ER72_G | _S#,_d _e_)f_iL Step #3 - "compile-libfuzzer-coverage-x86_64": nI eN| ER_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N_ Step #3 - "compile-libfuzzer-coverage-x86_64": P)_;L /src/rnp/src/lib/logging.hO\:G67( Step #3 - "compile-libfuzzer-coverage-x86_64": :. 57.| :. ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Rnote: NP/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD'_:L61 Step #3 - "compile-libfuzzer-coverage-x86_64": O:G40 _:67F | D ( snote: t dexpanded from macro '__SOURCE_PATH_FILE__' e r Step #3 - "compile-libfuzzer-coverage-x86_64": r ,( v61_o | _i#VddA)e_ fAfiRpnGreSi _n__t_)fS(O Step #3 - "compile-libfuzzer-coverage-x86_64": (U fR| dC)E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,_ Step #3 - "compile-libfuzzer-coverage-x86_64": P"A[T%H/src/rnp/src/lib/logging.hs_:(F67)I: L57%E:s_ :_%d]  (note: "_,_expanded from macro 'RNP_LOG_FD' F_I Step #3 - "compile-libfuzzer-coverage-x86_64": _Lf Eu67_n | _c _ +_ , S O_ U_ RS CO(EUv_RoPCiAEdT_)HP _AfSTpIHrZ_iEFn It+Lf E((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_P/src/rnp/src/librepgp/stream-packet.cppA:T1251H:_13F:I LE_warning: _ (adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE_ _1251 | + S O U RC E _ P A T H _RSNIPZ_EL O+G (3" f/a*i lreedm otvoe p"asrrsce" X*2/5)51 Step #3 - "compile-libfuzzer-coverage-x86_64": 9 | PK ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": SK (eph. pubkey)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp/src/rnp/src/lib/logging.h::127572::922:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 7272: | 22#:d efinote: neexpanded from macro 'RNP_LOG' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L O72G | (#.d.e.f)i nReN PR_NLPO_GL_OFGD((s.t.d.e)r rR,N P___/src/rnp/src/librepgp/stream-key.cppLV:OA861G_:_A9FR:DG (Ss_t_warning: d)er Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]r ,| Step #3 - "compile-libfuzzer-coverage-x86_64": _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": 861V | A _/src/rnp/src/lib/logging.h A: R67 G: S57 _: _ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": note: P _| expanded from macro 'RNP_LOG_FD'LO ^ Step #3 - "compile-libfuzzer-coverage-x86_64": G Step #3 - "compile-libfuzzer-coverage-x86_64": (" i67n/src/rnp/src/lib/logging.h | v: a67 l: i57 d: s p enote: (cviexpanded from macro 'RNP_LOG_FD'ofii Step #3 - "compile-libfuzzer-coverage-x86_64": de) r 67"f | )p ;r i Step #3 - "compile-libfuzzer-coverage-x86_64": n t | f ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": f(dv)o,/src/rnp/src/lib/logging.hi :d"72)[: %22fs:p( r)i n%note: tsf:expanded from macro 'RNP_LOG'(%(d Step #3 - "compile-libfuzzer-coverage-x86_64": f] d 72 | #de)"f,,i n"_e[_ %fRsuN(nP)c_ _L%_Os,G: (%_.d_.]S. O)"U ,RR CN_EP___fPLuAOnTGcH___F_FD,I( Ls_Et__dS_eO,rU rR_,C_ EL__I_NPVEAA_T__HA)_R;FG IS\L_E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) _| , Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~_| Step #3 - "compile-libfuzzer-coverage-x86_64": _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": N/src/rnp/src/lib/logging.hE:_61/src/rnp/src/lib/logging.h_::)4067;:: 57\: Step #3 - "compile-libfuzzer-coverage-x86_64": note:  | expanded from macro '__SOURCE_PATH_FILE__'note:  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/lib/logging.h# :d6761e | :f 40i :n e  _ note: _ S expanded from macro '__SOURCE_PATH_FILE__'O(Uv Step #3 - "compile-libfuzzer-coverage-x86_64": Ro Ci61Ed) fp | _#rPdiAenTftHif_n(Fe(I fL_dE_)_S,_O U"(R[_C%_EsF_(IP)LA ET_%H_s_ +:F %ISdLO]EU _R"_C, E (___P__AfFTuIHnL_cES__I__Z, E + _ +_S SO3OU UR/RC*CE E_r_PePAmAToTHvH__SFIIZLEE _+e_ ,3" s_/r_*cL "Ir Ne*Em/_o)_v)e Step #3 - "compile-libfuzzer-coverage-x86_64": ; "| \sr ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": c Step #3 - "compile-libfuzzer-coverage-x86_64": "| * ^~~~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: |  ^/src/rnp/src/librepgp/stream-packet.cppnote: Step #3 - "compile-libfuzzer-coverage-x86_64": :1251expanded from macro '__SOURCE_PATH_FILE__':13 Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | note: #duse array indexing to silence this warningef Step #3 - "compile-libfuzzer-coverage-x86_64": ine/src/rnp/src/lib/logging.h :_72_:S22O:U RCEnote: _Pexpanded from macro 'RNP_LOG'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_F I72L | E#_d_e f(i_n_eF RNIPL_EL_O_G (+. .S.O)U RRCNEP__PLAOTGH__FSDI(ZsEt d+e r3r ,/ *_ _rVeAm_oAvReG S"_s_r)c" Step #3 - "compile-libfuzzer-coverage-x86_64": *| /) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librepgp/stream-key.cpp :(861v:o9i:d ) fnote: pruse array indexing to silence this warningin Step #3 - "compile-libfuzzer-coverage-x86_64": tf(/src/rnp/src/lib/logging.h(:f72d:)22,: "[%note: s(expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": % s72: | %#dd]e f"i,n e_ _RfNuPn_cL_O_G,( ._._.S)O /src/rnp/src/librekey/key_store_g10.cppURNP_L:RO1284CG:E_9_F:PD A(TsHtwarning: _dFeIradding 'int' to a string does not append to the string [-Wstring-plus-int]LrE, Step #3 - "compile-libfuzzer-coverage-x86_64": _ __,_ V_1284A_ | _L AI RN GE S_ _ _ _) )R; \ Step #3 - "compile-libfuzzer-coverage-x86_64": NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ | L| O ^G ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": "i/src/rnp/src/lib/logging.hn:/src/rnp/src/lib/logging.hc67:o:61r57:r:40e :c t note: fnote: oexpanded from macro 'RNP_LOG_FD'rexpanded from macro '__SOURCE_PATH_FILE__'m Step #3 - "compile-libfuzzer-coverage-x86_64": a Step #3 - "compile-libfuzzer-coverage-x86_64": t67: | %61 d | "# ,d e kf ei yn(-ev> fo_oi_rdSm)Oa UtfR)pC;rEi_ Step #3 - "compile-libfuzzer-coverage-x86_64": nP A| tTfH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(_ Step #3 - "compile-libfuzzer-coverage-x86_64": (FfIdL)E/src/rnp/src/lib/logging.h,_: _72" :[(22%_:s_ (F)I Lnote: %Es_expanded from macro 'RNP_LOG':_% Step #3 - "compile-libfuzzer-coverage-x86_64": d+ ] 72 S | "O#,Ud Re_Cf_Eif_nuPenA cTR_HN__P,S_ IL_ZO_EGS (O+.U .R3.C )E/ _*RP NArPTe_HmL_oOFvGIe_L FE"D_s(_rs,ct "d_ e_*rL/rI),N E Step #3 - "compile-libfuzzer-coverage-x86_64": __ __| V)A; ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": A\RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40: /src/rnp/src/lib/logging.hnote: :67expanded from macro '__SOURCE_PATH_FILE__':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine _67_ | S O U R C E _ P A(TvH/src/rnp/src/librepgp/stream-packet.cppo_:iF1256dI:)13L :Ef _p_ri warning: n(t_f_adding 'int' to a string does not append to the string [-Wstring-plus-int](F(If Step #3 - "compile-libfuzzer-coverage-x86_64": LdE) _,1256 _ | " [+ % sS (O U) R %C sE :_ %P dA ]TR HN"_P,S_ IL_ZO_EGf (u+"n fc__,3a i _l_e/Sd*O UtrRoeC mpEoa_vrPeAs Te"H s_Xr2cF" */3)IL _ Step #3 - "compile-libfuzzer-coverage-x86_64": E/ __| ,_ , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": __L_IN*E__ )r;e m\ov Step #3 - "compile-libfuzzer-coverage-x86_64": e | "s ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": c" */)/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 5615:1409: PKEnote: SKexpanded from macro '__SOURCE_PATH_FILE__' ( Step #3 - "compile-libfuzzer-coverage-x86_64": en c61 | s#edsesfkienye l_e_nSgOtUhR)C"E)_;PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ (__FIL/src/rnp/src/lib/logging.hE:_72_: 22+: SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A72T | H#_dSeIfZiEn e+ R3N P/_*L OrGe(m.o.v.e) "srRcN"P _*L/) Step #3 - "compile-libfuzzer-coverage-x86_64": O G| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/librepgp/stream-parse.cpp57::1559 :9:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning 67 Step #3 - "compile-libfuzzer-coverage-x86_64": |  /src/rnp/src/lib/logging.h : 72 : 22 :( voinote: d)expanded from macro 'RNP_LOG' f Step #3 - "compile-libfuzzer-coverage-x86_64": p r72i | n#tdfe(f(ifnde) ,R N"P[_%LsO(G)( .%.s.:)% dR]N P"_,L O_G__fFuDn(cs_t_d,e r_r_,S O_U_RVCAE_PATH__AFRIGLSE____), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| LI ^N Step #3 - "compile-libfuzzer-coverage-x86_64": E__)/src/rnp/src/lib/logging.h;: 67\:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61: 4067: |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v61o | i#d/src/rnp/src/librepgp/stream-key.cppd):e 886ff:ip17nr:ei n_t_fwarning: (S(OfUadding 'int' to a string does not append to the string [-Wstring-plus-int]dR)C Step #3 - "compile-libfuzzer-coverage-x86_64": ,E _"886P[ | A% Ts H( _) F I% sL: E% _d _] "( ,_ _ _F _I fLRuENn_Pc___ _L+,O _GS_(OS"OUwURrRCoCEnE_g_P PAbATlTHoH_c_SFkII ZLsEEi _z_+e ,"3 ) _;/_*L Step #3 - "compile-libfuzzer-coverage-x86_64": I rNe| Em_o ^~~~~~~~~~~~~~~~~~~~~~~~~~~v_ Step #3 - "compile-libfuzzer-coverage-x86_64": e) ;" /src/rnp/src/lib/logging.hs\:r72c Step #3 - "compile-libfuzzer-coverage-x86_64": :"| 22 :* /) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'| /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 6172: | 40#:d efinote: neexpanded from macro '__SOURCE_PATH_FILE__' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG (61. | /src/rnp/src/librepgp/stream-packet.cpp.#:.d1256)e: f13R:iN nPe_ Lnote: _O_Guse array indexing to silence this warningS_OF Step #3 - "compile-libfuzzer-coverage-x86_64": UDR(CsE/src/rnp/src/lib/logging.ht:_d72P:eA22rT:rH ,_ F_Inote: _LVEexpanded from macro 'RNP_LOG'A___ Step #3 - "compile-libfuzzer-coverage-x86_64": A R(G _S_72_F | _I#)dLeE Step #3 - "compile-libfuzzer-coverage-x86_64": f_ i_| ne+ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RSNOPU/src/rnp/src/lib/logging.h_R:LC67OE:G_57(P:A. T.H._)note: S IRexpanded from macro 'RNP_LOG_FD'ZNEP Step #3 - "compile-libfuzzer-coverage-x86_64": _+ L 673O | G /_ *F D (r se tm od ve(erv ro",is dr_)c_ "Vf Ap*_r/Ai)RnGtS Step #3 - "compile-libfuzzer-coverage-x86_64": f_ (_| ()f ^d Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ) ,|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67f | u n c _ _ , _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_),, _"_[L%IsN(E__); )\ % Step #3 - "compile-libfuzzer-coverage-x86_64": s :| %d ^~~~~~~~~~~~~~~~~~~~] Step #3 - "compile-libfuzzer-coverage-x86_64": ",/src/rnp/src/lib/logging.h :_61_:f40u:n c__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__/src/rnp/src/lib/logging.h :+61 :S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_ S61I | Z#Ed e+f i3n e/ *_ _rSeOmUoRvCeE _"PsArTcH"_ F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | (_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ + SOURCE_PAT/src/rnp/src/librepgp/stream-key.cppH:_886S:I17Z:E + note: 3 use array indexing to silence this warning/* Step #3 - "compile-libfuzzer-coverage-x86_64": re/src/rnp/src/lib/logging.hm:o72v:e22 :" srcnote: " expanded from macro 'RNP_LOG'*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd/src/rnp/src/librepgp/stream-parse.cpp):,1579 :"13[:% s()warning: %sadding 'int' to a string does not append to the string [-Wstring-plus-int]:% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", _1579_ | f u n c _ _ , _ _ S O URRNCPE__LPOAGT(H"_AFtItLeEm_p_t, /src/rnp/src/librepgp/stream-packet.cppt_:o_1262 L:dI17ecN:rE _y_p)twarning: ;  u\sadding 'int' to a string does not append to the string [-Wstring-plus-int]i Step #3 - "compile-libfuzzer-coverage-x86_64": n Step #3 - "compile-libfuzzer-coverage-x86_64": g| t ^h1262 Step #3 - "compile-libfuzzer-coverage-x86_64": e |  k /src/rnp/src/lib/logging.he :y 61 :w 40i : t h   inote: nv expanded from macro '__SOURCE_PATH_FILE__'a  l Step #3 - "compile-libfuzzer-coverage-x86_64": iR Nd61P | _m#LadOteGef(r"iifnaaeli .l_"e_)dS; Oto Step #3 - "compile-libfuzzer-coverage-x86_64": U Rg| CeE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t_ Step #3 - "compile-libfuzzer-coverage-x86_64": PsAaTlHg_/src/rnp/src/lib/logging.h"F:)I72;L:E Step #3 - "compile-libfuzzer-coverage-x86_64": 22_ :_| ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: _Fexpanded from macro 'RNP_LOG'IL/src/rnp/src/lib/logging.h|  ^L Step #3 - "compile-libfuzzer-coverage-x86_64": EI:NE__72__: )22+;: S\OURnote: C Step #3 - "compile-libfuzzer-coverage-x86_64": E expanded from macro 'RNP_LOG'_| P Step #3 - "compile-libfuzzer-coverage-x86_64": A ^~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_ S72I | Z#Ed e+f /src/rnp/src/lib/logging.hi3:n e61/ :*R40 N:rP e_mLoOnote: vGe(expanded from macro '__SOURCE_PATH_FILE__' .". Step #3 - "compile-libfuzzer-coverage-x86_64": s.r)c " R 61N* | P/#_)dLeO Step #3 - "compile-libfuzzer-coverage-x86_64": fG i_| nFeD ^ ( Step #3 - "compile-libfuzzer-coverage-x86_64": _s_tSdOeUrRrC,E __P_AVTAH__AFRIGLSE____) ( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __FILE/src/rnp/src/lib/logging.h_:_67 :+57 :S OURnote: CEexpanded from macro 'RNP_LOG_FD'_/src/rnp/src/librepgp/stream-key.cppP Step #3 - "compile-libfuzzer-coverage-x86_64": :894:9: 67 |  warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": (894v | o i d ) f p r iRnNtPf_LOG("wrong s2k usa((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE_ge");_ Step #3 - "compile-libfuzzer-coverage-x86_64": + | SO ^~~~~~~~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_P/src/rnp/src/lib/logging.hA:T72H:_22S:I ZE note: + expanded from macro 'RNP_LOG'3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* 72r | e#mdoevfei n"es rRcN"P _*L/O)G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-packet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :1262:17 :67 |   note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": (v/src/rnp/src/lib/logging.ho:i72d:)22 :f prinote: ntexpanded from macro 'RNP_LOG'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (f d72) | ,# d"e[f%isn(e) R%NsP:_%LdO]G (".,. ._)_ fRuNnPc__L_O,G __F_DS(OsUtRdCeEr_rP,A T_H__VFAI_LAER_G_S,_ __)_L Step #3 - "compile-libfuzzer-coverage-x86_64": I N| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40: 67 |  note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v61o | i#dd)e ffipnrei n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_% d(]_ _"F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ ,r e_m_oLvIeN E"_s_r)c;" \*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defi/src/rnp/src/librepgp/stream-key.cppn:e894 :_9_:S OURnote: CEuse array indexing to silence this warning_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _ (note: __expanded from macro 'RNP_LOG'FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E72_ | _# d+e fSiOnUeR CREN_PP_ALTOHG_(S.I.Z.E) +R N3P _/L*O Gr_eFmDo(vset d"esrrrc," _*_/V)A_ Step #3 - "compile-libfuzzer-coverage-x86_64": A R| GS ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __S/src/rnp/src/librekey/rnp_key_store.cppO:U666R:C13E:_ PATwarning: H_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__, _666_ | L I N E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG("/src/rnp/src/lib/logging.hs:e61a:r40c:h innote: g expanded from macro '__SOURCE_PATH_FILE__'wi Step #3 - "compile-libfuzzer-coverage-x86_64": th inv a61l | i#dd eaffitneer _p_aSrOaUmR"C)E;_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ (__/src/rnp/src/lib/logging.hF:I72L:E22_:_ + note: SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_ P72A | T#/src/rnp/src/librepgp/stream-packet.cppHd:_e1270Sf:Ii13Zn:Ee + Rwarning: 3N P/_adding 'int' to a string does not append to the string [-Wstring-plus-int]*L O Step #3 - "compile-libfuzzer-coverage-x86_64": rGe(m. o.1270v. | e) "R sN rP c_ "L O *G /_ )F D Step #3 - "compile-libfuzzer-coverage-x86_64": (R sN| tPd_ ^eL Step #3 - "compile-libfuzzer-coverage-x86_64": rOrG,( "_f_aViAl_eAdR GtSo_ _p)ar Step #3 - "compile-libfuzzer-coverage-x86_64": s e| X ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~2 Step #3 - "compile-libfuzzer-coverage-x86_64": 551/src/rnp/src/lib/logging.h9: 67P:K57E:S K (note: enexpanded from macro 'RNP_LOG_FD'c Step #3 - "compile-libfuzzer-coverage-x86_64": ses s67k | e y ) " ) ; (v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf(/src/rnp/src/lib/logging.h(:f72d:)22,: "[%note: s(expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": %s: %72d | ]# d"e,f i_n_ef uRnNcP___L,O G_(_.S..) RNP_LOG_FD(stderr, __VA_AROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  (void)/src/rnp/src/lib/logging.h :f61p:r40i:n tf(note: (fexpanded from macro '__SOURCE_PATH_FILE__'d), "[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s() 61% | s#:d%edf]i n"e, ____SfOuUnRcC_E__,P A_T_HS_OFUIRLCEE___P A(T_H__FFIILLEE____, __L+I NSEO_U_R)C;E _\PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _S ^~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": ZE + 3/src/rnp/src/lib/logging.h :/61*: 40r:e movnote: e expanded from macro '__SOURCE_PATH_FILE__'"s Step #3 - "compile-libfuzzer-coverage-x86_64": r c61" | #*d/e) Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "s/src/rnp/src/librekey/rnp_key_store.cppr:c666": 13*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | use array indexing to silence this warning ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...)/src/rnp/src/librepgp/stream-packet.cpp :R1270N:P13_:L OG_note: FDuse array indexing to silence this warning(s Step #3 - "compile-libfuzzer-coverage-x86_64": tde/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __) 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ine/src/rnp/src/lib/logging.h :R67N:P57_:L OG(note: ..expanded from macro 'RNP_LOG_FD'.) Step #3 - "compile-libfuzzer-coverage-x86_64": R67N | P _ L OAGT_HF_DS(IsZt d eE r r (vo,i d__VA_AR)G Sf_p_ + 3rintf((fd)), "[%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ",/src/rnp/src/lib/logging.h :_67_:f57u:n c__note: , __expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _67P | A T H _ F I L E _(_v,o i_d_)L IfNpEr_i_n)t;f (\(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )| , ^" Step #3 - "compile-libfuzzer-coverage-x86_64": [%s/src/rnp/src/lib/logging.h(:)61 :%40s:: %d]note: "expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __f u61n | c#_d_e,f i_n_eS O_U/src/rnp/src/librepgp/stream-key.cpp_R:C903SE:_9OP:UA RTHC_warning: EF_IPLadding 'int' to a string does not append to the string [-Wstring-plus-int]AET_ Step #3 - "compile-libfuzzer-coverage-x86_64": H__, F 903I_ | L_ EL _I _N E _ (_ _) _;RF NI\PL_E Step #3 - "compile-libfuzzer-coverage-x86_64": L_ O_| G (+" SOwUrRoCnE _PA/T*H _rSeIgmZoEv ek+ e "y3s rt/ca*"g "r*)e/;m)o Step #3 - "compile-libfuzzer-coverage-x86_64": v Step #3 - "compile-libfuzzer-coverage-x86_64": e| | " ^~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": c" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: note: /src/rnp/src/librekey/key_store_g10.cppexpanded from macro 'RNP_LOG':1284 Step #3 - "compile-libfuzzer-coverage-x86_64": :9:  72note: | #use array indexing to silence this warningde Step #3 - "compile-libfuzzer-coverage-x86_64": fine /src/rnp/src/lib/logging.hR:N72P:_22L:O G(.note: ..expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": RN P72_ | L#OdGe_fFiDn(es tRdNePr_rL,O G_(_.V.A._)A RRGNSP___/src/rnp/src/librepgp/stream-write.cppL):O2014G Step #3 - "compile-libfuzzer-coverage-x86_64": :_ 9F| :D ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": twarning: deradding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.hr:, Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :_ 57_2014:V | A _ A note: R G expanded from macro 'RNP_LOG_FD'S _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ) R67N Step #3 - "compile-libfuzzer-coverage-x86_64": | P _| L O ^ G Step #3 - "compile-libfuzzer-coverage-x86_64": ( " c/src/rnp/src/lib/logging.h a:(n67vn:oo57it:d )c lfenote: parrexpanded from macro 'RNP_LOG_FD'isni Step #3 - "compile-libfuzzer-coverage-x86_64": tg fn67( ( | of rd ) s, " i[ g% ns( (vd)oe it%das)c: h%fedpd]r it"no,tg fe_(t_(hffeudrn) c,w_ i_"t,[h % _se_(nS)cO rU/src/rnp/src/librekey/rnp_key_store.cpp%yR:spC678:tE:%i_9doP:]nA "T")H,;_warning: F_ Step #3 - "compile-libfuzzer-coverage-x86_64": I_ Ladding 'int' to a string does not append to the string [-Wstring-plus-int]f| Eu_ Step #3 - "compile-libfuzzer-coverage-x86_64": n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_c Step #3 - "compile-libfuzzer-coverage-x86_64": ,_678 __ | ,_ L _/src/rnp/src/lib/logging.hI RN_:NPS72E_O:_LU22_OR:)GC ;(E "_\sPnote: eA Step #3 - "compile-libfuzzer-coverage-x86_64": aTexpanded from macro 'RNP_LOG' rH| c_ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~hF Step #3 - "compile-libfuzzer-coverage-x86_64": iI72nL | gE/src/rnp/src/lib/logging.h:# _61dw_:ei,40ft :ih_ n _enL oInote: RnNN-Eexpanded from macro '__SOURCE_PATH_FILE__'Pk__e_ Step #3 - "compile-libfuzzer-coverage-x86_64": Ly)Or; Gi 61(n\ | .g#.s Step #3 - "compile-libfuzzer-coverage-x86_64": d. e)a| f fiRt ^nNe Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hePr _: 61pa ^: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 40:  /src/rnp/src/lib/logging.h72:note: | 61expanded from macro '__SOURCE_PATH_FILE__'#define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOULOG_FD(s:40r: anote: mexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": " 6161 | | ##ddeeffiinnee ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____ ((____FFIILLEE____ ++ SSOOUURRCCEE__PPAATTHH__SSIIZZEE ++ 3 /*3 r/e*m orveem o"vser c""s r*c/") * Step #3 - "compile-libfuzzer-coverage-x86_64": / )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1293:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1293 | RNP_LOG("failed to get kyber-ecdh ciphertext"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1293:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__);R /src/rnp/src/lib/logging.h\ Step #3 - "compile-libfuzzer-coverage-x86_64": t: | 67de: ^r57 Step #3 - "compile-libfuzzer-coverage-x86_64": r:, ); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__ (__FILnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + S OU67RCE | _ P A T H _ S I ZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:903:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __S/src/rnp/src/librepgp/stream-key.cpp:921:9:OU/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __RCE_PATH_FILE_SOUR(CEv_oPiAdT)H _fFpIrLiEn_t_f (((_f_dF)I,L E"_[_% s+( )S O%UsR:C%Ed_]P A"T,H __S_IfZuEn c+_ _3, /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  _/src/rnp/src/librekey/rnp_key_store.cpp_:S678O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1579:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1584:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1584 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1584:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...)f iRNnPe_ L_O_G warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 921 | RNP_LOG("secret key data is not po_pulated"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": F/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SD(_%SOURCE_PATH_FILE__ (s_(_)F I%LsE:_%_d ]+ "S,O U_R_CfEu_nPcA_T_H,_ S_IZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1297:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1297 | RNP_LOG("failed to get kyber-ecdh wrapped session key length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1297:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1303:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1303 | RNP_LOG("failed to get salg"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1303:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1312:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1312 | RNP_LOG("failed to get kyber-ecdh session key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1312:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remov_SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINOE__);Use "src" * /tRCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:921:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define /src/rnp/src/librekey/rnp_key_store.cpp:699:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 699 | RNP_L)OG(" Step #3 - "compile-libfuzzer-coverage-x86_64": N o| w ^a Step #3 - "compile-libfuzzer-coverage-x86_64": y to search for the signer."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp/src/rnp/src/lib/logging.h::131967::957:: warning: note: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 671319 | | (RvNoPi_dL)O Gf(p"ruinnktnfo(w(nf dp)k, a"l[g% s%(d)" ,% s(:i%ndt]) a l"g,) ;__ Step #3 - "compile-libfuzzer-coverage-x86_64": f u| nc ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _72_ | ,# d_e_fLiInNeE _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ) RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (stnote: deexpanded from macro '__SOURCE_PATH_FILE__'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , _61_ | V#Ad_eAfRiGnSe_ __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ (_note: _Fexpanded from macro 'RNP_LOG_FD'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ +67 | S O U R C E _ P A(TvHo_iSdI)Z Ef p+r i3n t/f((f*d )r,e m"o[v%es (")s r%cs": %*d/]) " Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": unc__, __SOURCE_PATH_FILE__, __LINE/src/rnp/src/librekey/rnp_key_store.cpp_:_699):;9 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 7261 | | ##ddeeffiinnee R_N_PSOU_RLCOEG_P(A.T.H._)F IRLNEP___L O(G___FFDI(LsEt_d_e r+r ,S O_U_RVCAE__APRAGTSH___S)IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* r/src/rnp/src/lib/logging.he:m67o:v57e: "srnote: c"expanded from macro 'RNP_LOG_FD' * Step #3 - "compile-libfuzzer-coverage-x86_64": / )67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s/src/rnp/src/librepgp/stream-packet.cpp(:)1319 :%9s:: %d]note: "use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": __fu/src/rnp/src/lib/logging.hn:c72_:_22,: __Snote: OUexpanded from macro 'RNP_LOG'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_ P72A | T#Hd_eFfIiLnEe_ _R,N P___LLOIGN(E._._.)); R\NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(/src/rnp/src/lib/logging.hs:t61d:e40r:r , _note: _Vexpanded from macro '__SOURCE_PATH_FILE__'A_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARG S61_ | _#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATnote: H_expanded from macro 'RNP_LOG_FD'FILE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ( _67_ | F I L E _ _ + (SvOoUiRdC)E _fPpArTiHn_tSfI(Z(Ef d+) ,3 "/[*% sr(e)m o%vse: %"ds]r c"", *_/_)fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1324:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1324 | \ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/rnp_key_store.cpp| :716 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: warning: /src/rnp/src/lib/logging.h:61adding 'int' to a string does not append to the string [-Wstring-plus-int]:40 Step #3 - "compile-libfuzzer-coverage-x86_64": :  716note: |  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": R61N | P#_dLeOfGi(n"eI n_v_aSlOiUdR CkEe_yP AsTtHo_rFeI LfEo _r _m aR(t__FILE__ +N"P_ LS)OO;U Step #3 - "compile-libfuzzer-coverage-x86_64": GR (C| "Ee_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~xP Step #3 - "compile-libfuzzer-coverage-x86_64": tArTaH _/src/rnp/src/lib/logging.h:%S72dI: Z22bE:y t+e s3note: iexpanded from macro 'RNP_LOG'/n* Step #3 - "compile-libfuzzer-coverage-x86_64": pr ke72 m | po#avdceek fe"itsn"re,c "R( Ni*Pn/_t)L)O Step #3 - "compile-libfuzzer-coverage-x86_64": Gp (k| .t.. ~~~~~~~~~^~~~~~~~~~~~~~~~~~.l Step #3 - "compile-libfuzzer-coverage-x86_64": )e fRtN(P)_)L;OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, /src/rnp/src/lib/logging.h_:_72V:A22_/src/rnp/src/librepgp/stream-write.cpp:A: R2014G:9Snote: :_ _expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": note: Step #3 - "compile-libfuzzer-coverage-x86_64":  use array indexing to silence this warning| 72 | Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": d/src/rnp/src/lib/logging.he:/src/rnp/src/lib/logging.hf72:i:67n:e57 derr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd)R, N":P note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _ L67O | G (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: R[%s() %s:%d] 22",( __f.u.n.c)_ _R,N P___LSOOGU_RFCDE(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: _/src/rnp/src/librepgp/stream-key.cpp:P956A:T9H: NPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G( Step #3 - "compile-libfuzzer-coverage-x86_64": ... )956 | R N P _ L O G RNP_LOG("wrong key packet tag: %d", atag); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 72#:d22e:f inenote: _expanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE _72 | #define RNP_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61_:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, 61 | #def_PATH_FILE__ _SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1596:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1596 | RNP_LOG("Attempt to mix SEIPD v1 with PKESK v6 or SEIPD v2 with PKESK v3"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h:61:40: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  note: /src/rnp/src/librepgp/stream-parse.cppexpanded from macro '__SOURCE_PATH_FILE__': Step #3 - "compile-libfuzzer-coverage-x86_64": 1596 :9: 61 | note: #duse array indexing to silence this warningef Step #3 - "compile-libfuzzer-coverage-x86_64": ine /src/rnp/src/lib/logging.h_:72:_22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H_72F | I#LdEe_f_i n(e_ _RFNIPL_EL_O_ G+( .S.O.U)R CREN_PP_ALTOHG__SFIDZ(Es t+d e3r r/,* _r_eVmovAe_ A"RsGrSc_"_ )*/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:716:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-write.cpp72: | 2136#:d9e:f inewarning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(.. .2136) | R N P _ L O G _RFNDP(_sLtOdGe(r"r%,s "__V,A _eA.RwGhSa_t_())) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1324:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-key.cpp67:57::956 :9:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22(:v oidnote: ) expanded from macro 'RNP_LOG'fp Step #3 - "compile-libfuzzer-coverage-x86_64": ri n72t | f#(d(effdi)n,e "R[N%Ps_(L)O G%(s.:.%.d)] R"N,P __L_OfGu_nFcD_(_s,t d_e_rSrO,U R_C_EV_AP_AATRHG_SF_I_L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LIN/src/rnp/src/lib/logging.hE:_67_:)57;: \ Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vonote: idexpanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%UsR(C)E _%PsA:T%Hd_]F I"L,E ____ f(u_n_cF_I_L,E ____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E, +_ _3L I/N*E _r_e)m;o v\e Step #3 - "compile-libfuzzer-coverage-x86_64": " s| rc ^" Step #3 - "compile-libfuzzer-coverage-x86_64": */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :| 40: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1604:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1604 | RNP_LOG("For the given asymmetric encryption algorithm in the PKESK, only AES is " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  1605 | "allowed but another algorithm has been detected."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RN/src/rnp/src/librepgp/stream-key.cppP:_975L:O9G:_ FD(warning: stdadding 'int' to a string does not append to the string [-Wstring-plus-int]er Step #3 - "compile-libfuzzer-coverage-x86_64": r, __ V975A | _ A R G S _ _ ) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G("unab/src/rnp/src/lib/logging.hl:e67 :t57o: retnote: riexpanded from macro 'RNP_LOG_FD'ev Step #3 - "compile-libfuzzer-coverage-x86_64": e ke y67 | p a c k e t v e(rvsoiiodn)" )f;pr Step #3 - "compile-libfuzzer-coverage-x86_64": i n| tf ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd), "[%/src/rnp/src/lib/logging.hs:(72): 22%:s :%dnote: ] expanded from macro 'RNP_LOG'", Step #3 - "compile-libfuzzer-coverage-x86_64": __f u72n | c#_d_e,f i_ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:2136:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SO_UR(CE_PATvHo_iFILdE)_ _f,p r_i_nLtIfN(E(_f_d));, \"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%/src/rnp/src/lib/logging.hd:]61 :"40,: __fnote: unexpanded from macro '__SOURCE_PATH_FILE__'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __SOUR C61E | _#PdAeTfHi_nFe __ISLOEU_R_C,E __P_ALTIHN_EF_I_L)E;_ _\ ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: SIexpanded from macro '__SOURCE_PATH_FILE__'ZE Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 / *61 | r#edmeofvien e" s_r_cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:975:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:992:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | RNP_LOG("wrong keSOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": y packet version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-parse.cpp:note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf(/src/rnp/src/librepgp/stream-packet.cpp:1388:9: warning: (fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 1604:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: 61 | #note: defexpanded from macro 'RNP_LOG'i Step #3 - "compile-libfuzzer-coverage-x86_64": ne _72_ | S#OdUeRfCiEn_ePA TRHN_PF_LILOEG(_._. .()_ _RFNIPLE__L_ + SOadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1388 | RNPO_G_FD(stdeURCE_PATH_Srr, __VAIZE + _ARGS__L3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": O/src/rnp/src/librepgp/stream-key.cpp:992:9: note: use array indexing to silence this warning) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hfprintf((fd),:72:22: note: "[%s()expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #de %s:%d] ", __func__fine R, __SOURCE_NP_LOG(G.("UPnknow.n. p)k RalATH_FNP_LOILE__G_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defin 67 | (void) fprie __SOURCE_ntf((fd), "PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__,* remove "s __LINrc" */E__); ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": g: %d", (int) alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1388:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1423:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1423 | RNP_LOG("wrong packet /src/rnp/src/librepgp/stream-parse.cpp\: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1731/src/rnp/src/lib/logging.h:61:40: :17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1731 | note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # v define _RN_SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* Premo_vLe "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": OG("CEK len/alg mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-key.cpp : 1012 : 9 : (vowarning: id)adding 'int' to a string does not append to the string [-Wstring-plus-int] f Step #3 - "compile-libfuzzer-coverage-x86_64": p r1012i | n t f ( ( f d ) ,R N"P[_%LsO(G)( "%usn:k%ndo]w n" ,k e_y_ faulngco_r_i,t h_m_:S O%UdR"C,E _(PiAnTtH)_ FaIlLgE)_;_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE__)/src/rnp/src/lib/logging.h;: 72\:22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f inenote: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG (61. | .#.d)e fRiNnPe_ L_O_GS_OFUDR(CsEt_dPeArTrH,_ F_I_LVEA___A R(G_S__F_I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E67 | + 3 / * r e(mvoovied )" sfrpcr"i n*tf((fd), "[%/s)() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ~~~~~~~~~^~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __func__, __SOURCE_PATH/src/rnp/src/librepgp/stream-parse.cpp_:F1731I:L17E:_ _, note: __use array indexing to silence this warningLI Step #3 - "compile-libfuzzer-coverage-x86_64": NE__/src/rnp/src/lib/logging.h):;72 :\22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6172: | 40#:d efinote: neexpanded from macro '__SOURCE_PATH_FILE__' R Step #3 - "compile-libfuzzer-coverage-x86_64": N P61_ | L#OdGe(f.i.n.e) _R_NSPO_ULROCGE__FPDA(TsHt_dFeIrLrE,_ __ _(V_A__FAIRLGES____ )+ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PA/src/rnp/src/lib/logging.hT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #3 - "compile-libfuzzer-coverage-x86_64": * r e67m | o v (ve "src" *o/i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd), "[%s/src/rnp/src/librepgp/stream-key.cpp(:)1012 :%9s:: %d]note: "use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/lib/logging.hu:n72c:_22_:, __note: SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E72_ | P#AdTeHf_iFnIeL E__R,N P___LLOIGN(E._._.)); R\NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(s/src/rnp/src/lib/logging.ht:d61e:r40r:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RG S61_ | _#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ 67( | _ _ F I L E _ _ (+v oSiOdU)R CfEp_rPiAnTtHf_(S(IfZdE) ,+ "3[ %/s*( )r e%mso:v%ed ]" s"r,c "_ _*f/u)nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1020:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1020 | RNP_LOG("w/src/rnp/src/librepgp/stream-parse.cppr:o1743n:g17 :v 3 pwarning: k aadding 'int' to a string does not append to the string [-Wstring-plus-int]lg Step #3 - "compile-libfuzzer-coverage-x86_64": orith m1743" | ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 72R:N22P:_ LOGnote: ("expanded from macro 'RNP_LOG'fa Step #3 - "compile-libfuzzer-coverage-x86_64": il e72d | #tdoe fsiente aRdN"P)_;LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .. ^~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RNP_L/src/rnp/src/lib/logging.hO:G72_:F22D:( stdnote: erexpanded from macro 'RNP_LOG'r, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _72V | A#_dAeRfGiSn_e_ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": (../src/rnp/src/lib/logging.h.:)67 :R57N:P _LOnote: G_expanded from macro 'RNP_LOG_FD'FD Step #3 - "compile-libfuzzer-coverage-x86_64": (st d67e | r r , _ _ V A _(AvRoGiSd_)_ )fpr Step #3 - "compile-libfuzzer-coverage-x86_64": i n| tf ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd),/src/rnp/src/lib/logging.h :"67[:%57s:( ) %note: s:expanded from macro 'RNP_LOG_FD'%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", 67_ | _ f u n c _ _ , (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ ," [_%_sL(I)N E%_s_:)%;d ]\ " Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~efunc__, __S Step #3 - "compile-libfuzzer-coverage-x86_64": OURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, 61_ | _#LdIeNfEi_n_e) ;_ _\SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ (_note: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ 61+ | #SdOeUfRiCnEe_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o v(e_ _"FsIrLcE"_ _* /+) S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SIZE +/src/rnp/src/librepgp/stream-key.cpp :31020 :/13*: remnote: ovuse array indexing to silence this warninge Step #3 - "compile-libfuzzer-coverage-x86_64": "s/src/rnp/src/lib/logging.hr:c72": 22*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG/src/rnp/src/librepgp/stream-parse.cpp(:.1743.:.17): RNPnote: _Luse array indexing to silence this warningOG Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(/src/rnp/src/lib/logging.hs:t72d:e22r:r , _note: _Vexpanded from macro 'RNP_LOG'A_ Step #3 - "compile-libfuzzer-coverage-x86_64": AR G72S | _#_d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_/src/rnp/src/lib/logging.hL:O67G:(57.:. .) note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O67G | _ F D ( s t d e r(rv,o i_d_)V Af_pArRiGnSt_f_()(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )| , ^" Step #3 - "compile-libfuzzer-coverage-x86_64": [%s(/src/rnp/src/lib/logging.h): 67%:s57::% d] note: ",expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _fun c67_ | _ , _ _ S O U R(CvEo_iPdA)T Hf_pFrIiLnEt_f_(,( f_d_)L,I N"E[_%_s)(;) \%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ", _/src/rnp/src/lib/logging.h_:f61u:n40c:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R61C | E#_dPeAfTiHn_eF I_L_ES_O_U,R C_E__LPIANTEH___F)I;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": (| __ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_/src/rnp/src/lib/logging.h_: 61+: 40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ S61I | Z#Ed e+f i3n e/ *_ _rSeOmUoRvCeE _"PsArTcH"_ F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | (_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1030:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1030 | RNP_LOG("failed to get v5 octet count field"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #definre sRiNoPn_"L)O;G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #(dveofiidn)e fRpNrPi_nLtOfG(((.f.d.)), R"N[P%_sL(O)G _%FsD:(%sdt]d e"r,r ,_ __f_uVnAc__A_R,G S____S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FI/src/rnp/src/lib/logging.hL:E67_:_57,: __Lnote: INexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); 67\ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o61i:d40): fprnote: inexpanded from macro '__SOURCE_PATH_FILE__'tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (61f | d#)d,e f"i[n%es (_)_ S%OsU:R%CdE]_ P"A,T H___fFuInLcE____, (____SFOIULREC_E__ P+A TSHO_UFRICLEE__P_A,T H___SLIIZNE E+_ _3) ;/ *\ r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "sr/src/rnp/src/lib/logging.hc:"61 :*40/:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-key.cppE:_1030_: 13(:_ _FInote: LEuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": +/src/rnp/src/lib/logging.h :S72O:U22R:C E_Pnote: ATexpanded from macro 'RNP_LOG'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE 72+ | #3d e/f*i nree mRoNvPe_ L"OsGr(c.". .*)/ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-packet.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 1423:9/src/rnp/src/lib/logging.h:: 67:57note: : use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: 67 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": (72v | o#idde)f ifnper iRnNtPf_(L(OfGd), "[%(s.(.). )% sR:N%Pd_]L O"G,_ F_D_(fsutndce_r_r,, ____SVOAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #3 - "compile-libfuzzer-coverage-x86_64": fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%sU(R)C E%_sP:A%TdH]_ F"I,L E____f u(n_c__F_I,L E____S O+U RSCOEU_RPCAET_HP_AFTIHL_ES_I_Z,E _+_ L3I N/E*_ remo_v)e; "\sr Step #3 - "compile-libfuzzer-coverage-x86_64": c "| * ^/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE_/src/rnp/src/librepgp/stream-parse.cpp:1789:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1789 | RNP_LOG("no supported sk available"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1789:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1034:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1034 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RN/src/rnp/src/lib/logging.h:P61:40: _note: expanded from macro '__SOURCE_PATH_FILE__'L Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #definOG("v5 octet count mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1034:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1048 | RNP_LOG("allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1048:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1058:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1058 | RNP_LOG("failed to read key protection"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOU |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67R:57: note: CE_PATH_Fexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": I 67 | (LE__ (_void) fp_FILE_rintf((f_ + SOURd), "[%sCE_PATH_() %s:%d]SIZE + 3 ", __fun /* remoc__, _ve "src_SOURCE" */) Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_ |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1058:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[/src/rnp/src/librepgp/stream-parse.cpp:1852:9: %s() %s:%warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __ 1852 | RNP_LOG("failed to read data format"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1852:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1866:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1866 | RNP_LOG("Warning: unknown data format %" PRIu8 ", ignoring.", format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1866:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": f | unc__, __SOURCE_PATH_FILE__, __L ^INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1872:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1872 | /src/rnp/src/librepgp/stream-key.cpp:1063:13: RNP_LOG("failed to read file name length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1872:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (vo id) fwarning: priadding 'int' to a string does not append to the string [-Wstring-plus-int]nt Step #3 - "compile-libfuzzer-coverage-x86_64": f ((fd)1063, | " [ % s ( ) % sR:N%Pd_]L O"G,( _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": __ , __1064S | O U R C E _ P A T H _ F I L E"_E_r,r o_r_ LwIhNeEn_ _p)a;r s\in Step #3 - "compile-libfuzzer-coverage-x86_64": g | S ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2K u/src/rnp/src/lib/logging.hs:a61g:e40:: A vnote: erexpanded from macro '__SOURCE_PATH_FILE__'si Step #3 - "compile-libfuzzer-coverage-x86_64": o n 661 | p#adcekfeitn eM U_S_T SNOOUTR CuEs_eP AtThHe_ FvIaLlEu_e_ 2(5_5_.F"I)L;E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PAT/src/rnp/src/lib/logging.hH:_72S:I22Z:E + 3 /* rnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": e 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1063:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1074:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1074 | RNP_LOG("failed to read v5 s2k len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1074:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1082:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1082 | RNP_LOG("failed to read key protection"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1082:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | move "sr (vcoid)" f*/p)rintf Step #3 - "compile-libfuzzer-coverage-x86_64": (( f| d) ^, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SO/src/rnp/src/librepgp/stream-parse.cppUR:C1877E:_9P:A TH_warning: SIZadding 'int' to a string does not append to the string [-Wstring-plus-int]E Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /1877* | r e m o v e "RsNrPc_"L O*G/()"f Step #3 - "compile-libfuzzer-coverage-x86_64": a i| le ^d Step #3 - "compile-libfuzzer-coverage-x86_64": to read file name"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 1096:1767: |   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int] (vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d) f1096p | r i n t f ( (f d ) , "[ % s (R)N P%_sL:OG%(d"]f a"i,l e_d_ tfunc__o re,a d __SOURCE_Pkey protection (symmetric alg)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: ATH_FILE__, __Lexpanded from macro 'RNP_LOG'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E __)72; | #\de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG/src/rnp/src/lib/logging.h(:.61.:.40): RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ FD(61s | t#ddeerfri,n e_ __V_AS_OAURRGCSE___P)AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ (/src/rnp/src/lib/logging.h_:_67F:I57L:E __ note: + expanded from macro 'RNP_LOG_FD'SOUR Step #3 - "compile-libfuzzer-coverage-x86_64": C E_P67A | T H _ S I Z E +( v3o i/d*) frpermionvtef ("(sfrdc)", *"/[)%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ", __func__, /src/rnp/src/librepgp/stream-parse.cpp_:_1877S:O9U:R CEnote: _use array indexing to silence this warningPA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_F/src/rnp/src/lib/logging.hI:L72E:_22_:, __note: LIexpanded from macro 'RNP_LOG'NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _);72 | \#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:(40: .note: ..expanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": R NP_61L | O#Gd_eFfDi(nset __dSOerURrC,E __P_AVATH__AFRIGLSE____) ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ +/src/rnp/src/lib/logging.h :S67:57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _S67I | Z E + 3 / *( vreomiodv)e f"psrricn"t f*(/()fd Step #3 - "compile-libfuzzer-coverage-x86_64": ) ,| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s() %s:%d] ", __func__, __/src/rnp/src/librepgp/stream-key.cppS:OUR1096C:E17_:P ATHnote: _FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1885:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1885 | RNP_LOG("failed to read file timestamp"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1104:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1104 | RNP_LOG("failed to read key protection (s2k specifier length)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1104:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1109:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1109 | RNP_LOG("failed to read key protection (s2k)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __funcSIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1885:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1109:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1941:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1941 | RNP_LOG("failed to read compressio/src/rnp/src/librepgp/stream-key.cppn: 1129a:l17gorith:m ");warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1129 | /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": R NP_L72O | G#(d"effaiinlee dR NtPo_ LreOaGd( .i.v.")) ;RN Step #3 - "compile-libfuzzer-coverage-x86_64": P |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD/src/rnp/src/lib/logging.h(:s72t:d22e:r r, note: __expanded from macro 'RNP_LOG'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ ARG72S | _#_d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LO/src/rnp/src/lib/logging.hG:(67.:.57.:) RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ FD(67s | t d e r r , _ _(VvAo_iAdR)G Sf_p_r)in Step #3 - "compile-libfuzzer-coverage-x86_64": t f| (( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": d), /src/rnp/src/lib/logging.h":[67%:s57(:) %snote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": :%67d | ] " , _ _ f u(nvco_i_d,) _f_pSrOiUnRtCfE(_(PfAdT)H,_ F"I[L%Es_(_), %_s_:L%IdN]E _"_,) ;_ _\fun Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _, 61_ | _#LdIeNfEi_n_e) ;_ _\SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ (_note: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E __ 61+ | #SdOeUfRiCnEe_ P_A_TSHO_USRICZEE_ P+A 3 /*T Hr_eFmIoLvEe_ _" s(r_c_"F I*L/E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": +| S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_SIZE + 3 /* remove/src/rnp/src/librepgp/stream-parse.cpp :"1941s:r9c:" */note: )use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 1129:7217 | :# defnote: inuse array indexing to silence this warninge Step #3 - "compile-libfuzzer-coverage-x86_64": RNP/src/rnp/src/lib/logging.h_:L72O:G22(: note: ..expanded from macro 'RNP_LOG'.) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP72_ | L#OdGe_fiFnDe( sRtNdPe_rLOG(r.,. ._)_ VRAN_PA_RLGOSG___F)D( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| de ^r Step #3 - "compile-libfuzzer-coverage-x86_64": r, _/src/rnp/src/lib/logging.h_:V67A:_57A:R GS__note: )expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 67 : 57 :( voinote: d)expanded from macro 'RNP_LOG_FD' f Step #3 - "compile-libfuzzer-coverage-x86_64": p rin67t | f ( ( f d) , " [(%vso(i)d )% fsp:r%idn]t f"(,( f_d_)f,u n"c[_%_s,( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____,, ____SLOIUNREC_E__)P;A T\H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hL:I61N:E40_:_ ); note: \expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #d/src/rnp/src/lib/logging.he:f61i:n40e: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _PA61T | H#_dFeIfineL E____S O(U_R_CFEI_LPEA_T_H _+F ISLOEU_R_C E(__P_AFTIHL_ES_I_Z E+ SOURC E+_ P3A T/H*_ SrIeZmEo v+e 3" s/r*c "r e*m/o)ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^c" * Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1137:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1137 | RNP_LO/src/rnp/src/librepgp/stream-parse.cppG:(1956":f13a:i ledwarning: to adding 'int' to a string does not append to the string [-Wstring-plus-int]re Step #3 - "compile-libfuzzer-coverage-x86_64": a1956d | v 5 s e c r e t f iReNlPd_sL OlGe(n"gftah"i)l;ed Step #3 - "compile-libfuzzer-coverage-x86_64": t| o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": nit zl/src/rnp/src/lib/logging.hi:b72,: 22e:rror %d", zretnote: );expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RN| P_L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G(...)/src/rnp/src/lib/logging.h :R72N:P22_:L OG_note: FDexpanded from macro 'RNP_LOG'(s Step #3 - "compile-libfuzzer-coverage-x86_64": td er72r | #defi,n e_ _RVNAP__ALROGGS(_._.).) Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(/src/rnp/src/lib/logging.hst:d67e:r57r: , __VAnote: _Aexpanded from macro 'RNP_LOG_FD'RG Step #3 - "compile-libfuzzer-coverage-x86_64": S __)67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   (v/src/rnp/src/lib/logging.ho:i67d:)57 :f prinote: ntexpanded from macro 'RNP_LOG_FD'f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( fd)67, | " [ %s( ) % s :(%vdo]i d"), f_p_rfiunntcf_(_(,f d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ ,_ __f_uLnIcN_E__,_ )_;_ S\OURCE_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE/src/rnp/src/lib/logging.h:_61:_40,: __Lnote: INEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ; \61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": I LE_61_ | (#_d_eFfIine _L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S I(Z_E_ F+I L3E _/_* +r eSOURCE_mPoAvTeH _"SsIrZcE" +* /3) / Step #3 - "compile-libfuzzer-coverage-x86_64": * | re ~~~~~~~~~^~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": ove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1137:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1956/src/rnp/src/lib/logging.h::1372:: 22: note: use array indexing to silence this warningnote:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:7272 | :#22d:e finnote: e expanded from macro 'RNP_LOG'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _L72O | G#(d.e.f.i)n eR NRPN_PL_OGL_OFG(D.(.s.td)e rrR,N P___VLOAG__AFRDG(Ss_t_d)er Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_AR/src/rnp/src/lib/logging.hG:S67_:_57): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note: expanded from macro 'RNP_LOG_FD' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d) 67f | p r i n t f ( ( f(dv)o,i d")[ %fsp(r)i n%tsf:(%(df]d )",, "_[_%fsu(n)c _%_s,: %_d_]S O"URCE,_ P_A_TfHu_nFcI_L_E,_ __,_ S_O_ULRICNEE___P)A;T H\_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E__ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __L/src/rnp/src/lib/logging.hI:N61E:_40_:) ; \note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #d/src/rnp/src/lib/logging.he:f61i:n40e: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RCE Step #3 - "compile-libfuzzer-coverage-x86_64": _ PAT61H | _#FdIeLfEi_n_e (____SFOIULREC_E__ P+A TSHO_UFRICLEE__P_A T(H___SFIIZLEE _+_ 3+ /S*O UrReCmE_PAoTvHe_ S"IsZrEc "+ *3/ )/* Step #3 - "compile-libfuzzer-coverage-x86_64": r| em ^o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1141:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1141 | /src/rnp/src/librepgp/stream-parse.cppR:N1966P:_13L:O Gwarning: ("adding 'int' to a string does not append to the string [-Wstring-plus-int]v5 Step #3 - "compile-libfuzzer-coverage-x86_64": secr1966e | t f i e l d s l e n gRtNhP _mLiOsGm(a"tfcah");i Step #3 - "compile-libfuzzer-coverage-x86_64": l e| d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": o init/src/rnp/src/lib/logging.h :b72z:,22 :e rronote: r expanded from macro 'RNP_LOG'%d Step #3 - "compile-libfuzzer-coverage-x86_64": " , z72r | e#td)e;fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG(/src/rnp/src/lib/logging.h.:.72.:)22 :R NP_note: LOexpanded from macro 'RNP_LOG'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": F D(s72t | d#edrerf, i_n_eV ARNP__LAORGG(S._._.)) Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD/src/rnp/src/lib/logging.h(:s67t:d57e:r r, note: __expanded from macro 'RNP_LOG_FD'VA_ Step #3 - "compile-libfuzzer-coverage-x86_64": A RGS67_ | _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (void/src/rnp/src/lib/logging.h):67:57 :f prinote: ntexpanded from macro 'RNP_LOG_FD'f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( fd),67 | " [ % s ( ) % s(:v%odi]d )" ,f p_r_ifnutnfc(_(_f,d )_,_ S"O[U%RsC(E)_ P%AsT:H%d_]F I"LE,_ __,_ f_u_nLcI_N_E,_ __)_;S O\UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _| PA ^~~~~~~~~~~~~~~~~~~~TH_FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__,/src/rnp/src/lib/logging.h :_61_:L40I:N E__note: );expanded from macro '__SOURCE_PATH_FILE__' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de/src/rnp/src/lib/logging.hf:i61n:e40 :_ _Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _PA61T | H#_dFeIfLiEn__e (____SFOIULREC_E__ P+A THS_OFUIRLCEE__P_A T(H___SFIIZLEE _+_ 3+ /S*O UrReCmEo_vPeA "TsHr_cS"I Z*E/ )+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 | /* ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1141:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:/src/rnp/src/lib/logging.h1966::7213::22 : note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:7272 | :#22d:e finnote: e expanded from macro 'RNP_LOG'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _72 | L#dOeGf(i.n.e. )R NRPN_PL_OLGO(G._.F.D)( sRtNdPe_rLrO,G __F_DV(As_tAdReGrSr_,_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA _| AR ^G Step #3 - "compile-libfuzzer-coverage-x86_64": S__)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':67 Step #3 - "compile-libfuzzer-coverage-x86_64": : 57: 67 |  note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": (67v | o i d ) f p r i(nvtofi(d()f df)p,r i"n[t%fs(() (%fsd:)%,d ]" ["%,s (_)_ f%su:n%cd_]_ ," ,_ __S_OfUuRnCcE___P,A T_H__SFOIULREC_E__,P A_T_HL_IFNIEL_E__)_;, \__ Step #3 - "compile-libfuzzer-coverage-x86_64": L I| NE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); /src/rnp/src/lib/logging.h\:61 Step #3 - "compile-libfuzzer-coverage-x86_64": : | 40: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':61 Step #3 - "compile-libfuzzer-coverage-x86_64": : 40: 61 | #note: deexpanded from macro '__SOURCE_PATH_FILE__'fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e _61_ | S#OdUeRfCiEne ___PSOAUTRHC_EF_IPLAET_H__ F(I_L_EF_I_L E(____ F+I LSEO_U_R C+E _SPOAUTRHC_ES_IPZAET H+_ S3I Z/E* +r e3m o/v*e r"esmrocv"e *"/s)rc Step #3 - "compile-libfuzzer-coverage-x86_64": " | * ^/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1973:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1973 | RNP_LOG("unknown compression algorithm: %d", (int) alg); Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-key.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :1162:9: /src/rnp/src/lib/logging.h:72warning: :22:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: expanded from macro 'RNP_LOG'1162 | Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e fRine NRPN_PL_OLGO(G"(e.x.t.r)a R%NdP _bLyOtGe_sF Di(ns ktederr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1973:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FIy LEpacket",__, __LI (int) pkt.left()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1162:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57N: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": E _67_ | ) ; \ ( Step #3 - "compile-libfuzzer-coverage-x86_64": v o| id ^) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d/src/rnp/src/lib/logging.h]: 61":, _40_:f uncnote: __, expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_FILE__, _ _61L | I#NE_d_e)f;i \n Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'OURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1995:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1995 | RNP_LOG("wrong stream"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1995:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1180 | RNP_LOG("unknown key version %d", (int) version); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1180:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2008:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2008 | RNP_/src/rnp/src/librepgp/stream-key.cpp:1201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": LOG("too larg 1201 | e chunk RNP_LOG("allsiocation faizled"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: e:note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi %ne RNP_LOG(d..".) RNP_LOG, _FD(stderrchunk_size_octet, )__VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | ; ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | #defin67:57: note: eexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | RN(vPoi_d) fprintf(LO(fGd), "[%s() (%s.:%.d]. "), __RfuNncP__, __SOURC_E_LPAOTH_FILE__,G ___LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1201:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: Fexpanded from macro '__SOURCE_PATH_FILE__'D(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #/src/rnp/src/librepgp/stream-parse.cpp:2008:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": define __SOURCE_PATH/src/rnp/src/librepgp/stream-parse.cpp:2012:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2012 | RNP_LOG("Warning: AEAD chunk bits > 16."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remov_FILeE__ (_ "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _F/src/rnp/src/librepgp/stream-parse.cpp:2012:9: note: Iuse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) LE__ +RNP_LOG_FD(stderr, __VA_ ASOURCE_PATH_SIZE + 3 /*RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() re%s:%d] ",move "src _" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | _f ^u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2052:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2052 | RNP_LOG("wrong aead nonce length: alg %d", (int) hdr->aalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2052:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2071:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2071 | RNP_LOG("Too many recipients of the encrypted message. Aborting."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2071:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2076:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2076 | RNP_LOG("failed to read packet header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2076:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2085:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2085 | RNP_LOG("SKESK: Premature end of data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2085:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2089:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2089 | RNP_LOG("Failed to parse SKESK, skipping."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2089:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2100:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2100 | RNP_LOG("PKESK: Premature end of data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2100:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2104:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2104 | RNP_LOG("Failed to parse PKESK, skipping."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2104:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o -MF CMakeFiles/librnp-obj.dir/logging.cpp.o.d -o CMakeFiles/librnp-obj.dir/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2117:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2117 | RNP_LOG("unknown packet type: %d", ptype); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2117:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2123 | RNP_LOG("%s: %d", e.what(), e.code()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #[ 59%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o -MF CMakeFiles/librnp-obj.dir/json-utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/json-utils.cpp.o -c /src/rnp/src/lib/json-utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2123:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2128:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2128 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2128:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2148:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2148 | RNP_LOG("failed to read AEAD header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2148:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2154:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2154 | RNP_LOG("unknown aead ver: %d", param->aead_hdr.version); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2154:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2158:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2158 | RNP_LOG("unknown aead alg: %d", (int) param->aead_hdr.aalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2158:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2190:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2190 | RNP_LOG("SEIPDv2 not usable with SKESK version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2190:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2202:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2202 | RNP_LOG("failed to read SEIPDv2 header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2202:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2209:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2209 | RNP_LOG("unknown AEAD alg: %d", (int) param->seipdv2_hdr.aead_alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2209:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2229:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2229 | RNP_LOG("unknown SEIPD version: %d", (int) SEIPD_version); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2229:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2275 | RNP_LOG("no password provider"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2275:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2292:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2292 | RNP_LOG("no key provider"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2292:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2390:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2390 | RNP_LOG("failed to obtain decrypting key or password"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2390:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2413:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2413 | RNP_LOG("failed to read header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + [ 60%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2413:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o -MF CMakeFiles/librnp-obj.dir/utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/utils.cpp.o -c /src/rnp/src/lib/utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2418:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2418 | RNP_LOG("wrong header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2418:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2424:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2424 | RNP_LOG("no eol after the cleartext header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2424:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2458:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2458 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2458:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2477:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2477 | RNP_LOG("no key provider"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2477:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2492:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2492 | RNP_LOG("Too many one-pass/signature errors. Stopping."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2492:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2499:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2499 | RNP_LOG("failed to read packet header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2499:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2508:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2508 | RNP_LOG("Too many one-pass signatures."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2508:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2534:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2534 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2534:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2544:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2544 | RNP_LOG("Failed to create hash %d for onepass %d : %s.", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2545 | (int) onepass.halg, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2546 | (int) onepass.type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2547 | e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2544:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2566:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2566 | RNP_LOG("Failed to create hash %d for sig %d : %s.", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2567 | (int) sig->halg, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2568 | (int) sig->type(), Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2569 | e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2566:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2592:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2592 | RNP_LOG("no signatures"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2592:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2597:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2597 | RNP_LOG("warning: one-passes are mixed with signatures"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2597:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2628:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2628 | RNP_LOG("cannot read packet tag"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2628:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2634:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2634 | RNP_LOG("wrong pkt tag %d", (int) ptag); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2634:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2639:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2639 | RNP_LOG("Too many nested OpenPGP packets"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2639:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2660:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2660 | RNP_LOG("unexpected literal pkt"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2660:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2668:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2668 | RNP_LOG("Warning: marker packet wrapped in pgp stream."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2668:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2672:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2672 | RNP_LOG("Invalid marker packet"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2672:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2677:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2677 | RNP_LOG("unexpected pkt %d", type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2677:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2691:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2691 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2691:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2725:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2725 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2725:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2747:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2747 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2747:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2780:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2780 | RNP_LOG("not an OpenPGP data provided"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2780:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2792:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2792 | RNP_LOG("allocation failure"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2792:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2801:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2801 | RNP_LOG("Unexpected detached signature input."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2801:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2806:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2806 | RNP_LOG("no data source for detached signature verification"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2806:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2824:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2824 | RNP_LOG("Attached signature expected."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2824:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2860:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2860 | RNP_LOG("failed to output data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2860:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/pass-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -c /src/rnp/src/lib/pass-provider.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -MF CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o.d -o CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -c /src/rnp/src/lib/sig_subpacket.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 21 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o -MF CMakeFiles/librnp-obj.dir/key_material.cpp.o.d -o CMakeFiles/librnp-obj.dir/key_material.cpp.o -c /src/rnp/src/lib/key_material.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 39 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o -MF CMakeFiles/librnp-obj.dir/keygen.cpp.o.d -o CMakeFiles/librnp-obj.dir/keygen.cpp.o -c /src/rnp/src/lib/keygen.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 72 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -MF CMakeFiles/librnp-obj.dir/pgp-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -c /src/rnp/src/lib/pgp-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:129:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | RNP_LOG("unknown curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:129:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:74:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | RNP_LOG("Failed to create cipher '%s'", name.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:74:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:165:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | RNP_LOG("error when generating EC key pair"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:165:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 201 | RNP_LOG("error when generating EC key pair"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:201:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:135:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 135 | RNP_LOG("Failed to set key: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:135:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:148:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 148 | RNP_LOG("Failed to set IV: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:148:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | RNP_LOG("Failed to set AAD: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:161:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:194:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 194 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:194:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:229:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 229 | RNP_LOG("Insufficient buffer"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:229:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:79:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | RNP_LOG("incorrect size of in, AES key wrap requires a multiple of 8 bytes"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:79:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:87:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 87 | RNP_LOG("encapsulation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:87:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:98:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | RNP_LOG("Keywrap failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:98:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:236:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 236 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE/src/rnp/src/lib/crypto/x25519.cpp:118:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | RNP_LOG("Wrong ephemeral public key size"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _ P(Avoid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:118:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | RNP_LOG("No encrypted session key provided"); Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:236:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:123:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:131:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | RNP_LOG("decapsulation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:131:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:143:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | RNP_LOG("buffer for decryption result too small"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:143:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/sm2.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/sm2.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:82:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | RNP_LOG("Failed to load SM2 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:82:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG("compute_za failed %d", rc); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:97:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:132:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 132 | RNP_LOG("SM2 signatures requires Botan 2.8 or higher"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:132:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:147:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | RNP_LOG("Can't load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:147:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | [ 65%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o -MF CMakeFiles/librnp-obj.dir/rnp.cpp.o.d -o CMakeFiles/librnp-obj.dir/rnp.cpp.o -c /src/rnp/src/lib/rnp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": "Signing failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:161:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:181:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | RNP_LOG("SM2 signatures requires Botan 2.8 or higher"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:181:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:205:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 205 | RNP_LOG("Failed to load public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:205:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 239 | RNP_LOG("Unknown hash algorithm for SM2 encryption"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:239:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:250:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 250 | RNP_LOG("too large output for SM2 encryption"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:250:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:256:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 256 | RNP_LOG("Failed to load public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:256:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:292:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 292 | RNP_LOG("Unknown hash used in SM2 ciphertext"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:292:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE 55 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:298:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | RNP_LOG("Can't load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:298:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 37 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:42:49: warning: 'Kyber1024' is deprecated: Use Kyber1024_R3 [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | Botan::KyberMode result = Botan::KyberMode::Kyber1024; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/botan-3/botan/kyber.h:42:20: note: 'Kyber1024' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | Kyber1024 BOTAN_DEPRECATED("Use Kyber1024_R3") = Kyber1024_R3, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:44:36: warning: 'Kyber768' is deprecated: Use Kyber768_R3 [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | result = Botan::KyberMode::Kyber768; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/botan-3/botan/kyber.h:41:19: note: 'Kyber768' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 41 | Kyber768 BOTAN_DEPRECATED("Use Kyber768_R3") = Kyber768_R3, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 60 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:69:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:69:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 83 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:83:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:97:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 14 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:50:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:50:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:63:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:63:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:77:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG("invalid SLH-DSA alg id"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:77:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:91:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | RNP_LOG("invalid SLH-DSA hashfunc"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:91:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:39:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 39 | RNP_LOG("Trying to use uninitialized mldsa-ecdsa/eddsa key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:39:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:57:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 57 | RNP_LOG("generating mldsa exdsa composite key failed when generating exdsa key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:57:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:40:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 40 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _3_ warningLsI generatedN. Step #3 - "compile-libfuzzer-coverage-x86_64": E__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:40:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp/src/rnp/src/lib/logging.h::30472::922:: warning: note: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72304 | | # d e fi n e R NP_LOG(...) RRNPN_PL_OLGO_GF(D"(stdeirnrv,a l_i_dV AS_LARGHS-_D_S)A Step #3 - "compile-libfuzzer-coverage-x86_64": p a| ra ^m Step #3 - "compile-libfuzzer-coverage-x86_64": eter /src/rnp/src/lib/logging.hi:d67e:n57t:i fienote: r"expanded from macro 'RNP_LOG_FD'); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  (v/src/rnp/src/lib/logging.ho:i72d:)22 :f prinote: ntexpanded from macro 'RNP_LOG'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd )72, | #"d[e%fsi(n)e %RsN:P%_dL]O G"(,. ._._)f uRnNcP___L,O G___FSDO(UsRtCdEe_rPrA,T H___FVIA_ALREG_S__,_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": L INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 6167: | 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__' ( Step #3 - "compile-libfuzzer-coverage-x86_64": void )61 | f#pdreifnitnfe( (_f_dS)O,U R"C[E%_sP(A)T H%_sF:I%LdE]_ _" ,( ____FfIuLnEc____ ,+ _S_OSUORUCREC_E_PPAATTHH__SFIIZLEE _+_ ,3 _/_*L IrNeEm_o_v)e; "\sr Step #3 - "compile-libfuzzer-coverage-x86_64": c "| * ^~~~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:304:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:89:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s/src/rnp/src/lib/crypto/kyber_common.cpp::%54d:]9 :" , _warning: _fuadding 'int' to a string does not append to the string [-Wstring-plus-int]nc Step #3 - "compile-libfuzzer-coverage-x86_64": __, __SO U54R | C E _ P A T H _ FRINLPE__L_O,G __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~("in Step #3 - "compile-libfuzzer-coverage-x86_64": valid/src/rnp/src/lib/logging.h:61 par:a40m:e ternote: gexpanded from macro '__SOURCE_PATH_FILE__'iv Step #3 - "compile-libfuzzer-coverage-x86_64": en" 61 | #def)i;ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ (_note: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + 72S | O#UdReCfEi_nPeA TRHN_PS_ILZOEG (+. .3. )/ *R NrPe_mLoOvGe_ F"Ds(rsct"d e*r/r), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| VA ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp :89:note: 9:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vnote: oiexpanded from macro 'RNP_LOG'd) Step #3 - "compile-libfuzzer-coverage-x86_64": f72p | r#idnetffi(n(ef dR)N,P _"L[O%Gs((.). .%)s :R%NdP]_ L"O,G _FD(std_e_rfru,n c____V,A __A_RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL/src/rnp/src/lib/logging.h/src/rnp/src/lib/crypto/sphincsplus.cppE::_67326_::,579 ::_ _LIwarning: NE_adding 'int' to a string does not append to the string [-Wstring-plus-int]note: _) Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'; Step #3 - "compile-libfuzzer-coverage-x86_64": \326 | Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h R: N61(P:v_40oL:iO dG)( "note: fipnexpanded from macro '__SOURCE_PATH_FILE__'rvia Step #3 - "compile-libfuzzer-coverage-x86_64": nlti fd61( | (S#fLddHe)-f,DiSne A_ _pSaOrUaR mC"eE[t_%ePsrA( TH_)iF dI%eLsnE:t_%i_df ]i( e_"r_,"F )I_;L_Ef Step #3 - "compile-libfuzzer-coverage-x86_64": _u |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _n c+_ _S,O /src/rnp/src/lib/logging.hURC_:E_72_S:PO22AU:TR HC_ES_note: IPZAexpanded from macro 'RNP_LOG'ET H Step #3 - "compile-libfuzzer-coverage-x86_64": +_ F3I L72/E | *_# _dr,ee fm_io_nvLeeI NR"ENs_Pr__c)L";O G*\(/.) Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LO/src/rnp/src/lib/logging.hG:_61F:D40(:s tdnote: erexpanded from macro '__SOURCE_PATH_FILE__'r, Step #3 - "compile-libfuzzer-coverage-x86_64": __V A61_ | A#RdGeSf_i_n)e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_P/src/rnp/src/lib/logging.hA: T67| H:_57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~F: Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "s/src/rnp/src/lib/crypto/kyber_common.cppr:note: c54":expanded from macro 'RNP_LOG_FD' 9*: Step #3 - "compile-libfuzzer-coverage-x86_64": / ) 67 Step #3 - "compile-libfuzzer-coverage-x86_64": note: |  | use array indexing to silence this warning  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  (vo/src/rnp/src/lib/logging.hi:d72): 22f:p rinnote: tfexpanded from macro 'RNP_LOG'((f Step #3 - "compile-libfuzzer-coverage-x86_64": d) ,72 | "[#%dse(f)i n%s:%d] ", _e_f uRnNcP___L,O G_(_.S.O.U)R CREN_PP_ALTOHG__FFIDL(Es_t_d,e r_r_,L I_N_EV_A__)A;R G\S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4067:: 57: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #67d | e f i n e _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d )(,_ _"F[I%LsE(_)_ %+s :S%OdU]R C"E,_ P_A_TfHu_nScI_Z_E, +_ _3S O/U*R CrEe_mPoAvTeH _"FsIrLcE"_ _*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": L I| NE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PAT/src/rnp/src/lib/crypto/sphincsplus.cppH:_326F:I9L:E __ note: (_use array indexing to silence this warning_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_/src/rnp/src/lib/logging.h_: 72+: 22S:O URCE_PATH_note: SIexpanded from macro 'RNP_LOG'ZE Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 72/ | *# dreefmionvee R"NsPr_cL"O G*(/.).. Step #3 - "compile-libfuzzer-coverage-x86_64": ) | RN ^P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:112:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:112:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp | : 135 : 9 :   warning: (voadding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #3 - "compile-libfuzzer-coverage-x86_64": ) f135p | r i n t RNP_LOG("invalid curve gf((fd), i"v[e%ns"()); % Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d] ", __func_ |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__, 72_ | _#LdIeNfEi_n_e) ;R NP_LOG(\.. Step #3 - "compile-libfuzzer-coverage-x86_64": . )| RNP_LOG_FD(stderr, __VA_ARG ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": S__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40: /src/rnp/src/lib/logging.hnote: :67expanded from macro '__SOURCE_PATH_FILE__':57 Step #3 - "compile-libfuzzer-coverage-x86_64": :  note: 61 | expanded from macro 'RNP_LOG_FD'# Step #3 - "compile-libfuzzer-coverage-x86_64": d e67 | f(ivoid) fnperintf((fd), "[%s() %s:%d] _ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O,U R_C_EL_IPNAET_H__)S;I Z\E Step #3 - "compile-libfuzzer-coverage-x86_64": + | 3 ^~~~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": * remove "src/src/rnp/src/lib/logging.h": 61*:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE/src/rnp/src/lib/crypto/kyber_common.cpp_:_68 :9:+ SOnote: URuse array indexing to silence this warningCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_S/src/rnp/src/lib/logging.hI:Z72E: 22+: /src/rnp/src/lib/crypto/sphincsplus.cpp 3: 402/:note: *13 :expanded from macro 'RNP_LOG'r e Step #3 - "compile-libfuzzer-coverage-x86_64": mowarning: v e72 | "#sdrecf"adding 'int' to a string does not append to the string [-Wstring-plus-int]i n* Step #3 - "compile-libfuzzer-coverage-x86_64": e/ )R N402 Step #3 - "compile-libfuzzer-coverage-x86_64": P | _ L| O G ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ( Step #3 - "compile-libfuzzer-coverage-x86_64": . R.N.P)_ LRONGP(_"LiOnGv_aFlDi/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp(d:s 135tp:da9er:ra rm,e tnote: _e_ruse array indexing to silence this warningV Ag Step #3 - "compile-libfuzzer-coverage-x86_64": _iAvRen/src/rnp/src/lib/logging.h":)72;:22 Step #3 - "compile-libfuzzer-coverage-x86_64": G |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : note: S_expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :72 | #define22 :R NP_Lnote: OGexpanded from macro 'RNP_LOG'(. Step #3 - "compile-libfuzzer-coverage-x86_64": .. )72 | R#NdPe_fLiOnGe_ FRDN(Ps_tLdOeGr(r, __VA_ARGS__). Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O67G:_57F:D (stnote: deexpanded from macro 'RNP_LOG_FD'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , _67_ | V A _ A R G S _ _()vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": printf(/src/rnp/src/lib/logging.h(:f67d:)57,: "[%note: s(expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": %s :67% | d ] " , _ _ f(uvnoci_d_), f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ ,% s_:_%LdI]N E"_,_ )_;_ f\un Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": c/src/rnp/src/lib/logging.h_:_61,: 40_:_ SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:155:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | RNP_LOG("invalid PK alg given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:155:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": _|  ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": T /src/rnp/src/lib/logging.h| H:67: ^57 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6767 | : 57 :   note:  expanded from macro 'RNP_LOG_FD'_(Fv Step #3 - "compile-libfuzzer-coverage-x86_64": Io i67d | ) f p r i n t f((v(ofidd)), f"p[r%isn(t)f (L%(Esf:_d%_)d,,] _""_[,%L s_(_)f u%nsc:_%_d,] _"_,S O_U_RfCuEn_IcPN_ATH_FI_L,E ____,S O_EU_R_LC_IE)N_;EP _A\_T)H Step #3 - "compile-libfuzzer-coverage-x86_64": ;_ F\IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __LI/src/rnp/src/lib/logging.hN:E61_:_40):; \note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | #| de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": in ^~~~~~~~~~~~~~~~~~~~e/src/rnp/src/lib/logging.h:61:40 :_ _SOnote: URexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A61T | H#_d/src/rnp/src/lib/logging.hFe:If61iLnEe_ __ _(:S_40O_:UF RICLEEnote: __P_expanded from macro '__SOURCE_PATH_FILE__'A T+H Step #3 - "compile-libfuzzer-coverage-x86_64": _SFOIULREC_ E_61_ | P(#A_dT_eHFf_IiSLnIEeZ_E_ _++_ S3SO OU/UR*RC CErE_e_PmPAoATvTHeH_ _F"SIsILrZEcE_"_ *(/) + 3 _/*_ FrIe Step #3 - "compile-libfuzzer-coverage-x86_64": Lm Eo| _v_e ^ Step #3 - "compile-libfuzzer-coverage-x86_64": +" sSrOcU"R C*E/_)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _S ^I Step #3 - "compile-libfuzzer-coverage-x86_64": ZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:402:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/crypto/kyber_common.cpp:82:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | RNP_LOG("invalid parameter gi ^v Step #3 - "compile-libfuzzer-coverage-x86_64": en")/src/rnp/src/lib/logging.h;:61 Step #3 - "compile-libfuzzer-coverage-x86_64": : 40| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 72:22: note: #define __SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _72P | A#TdHe_FILE__ (__FILE__ + SOURCE_PATfine RNHP__SLIZE /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp+: O1773:G 9(/:.* .r.e)mwarning: oRvNeP _adding 'int' to a string does not append to the string [-Wstring-plus-int]"src" */)L Step #3 - "compile-libfuzzer-coverage-x86_64": O| G_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/lib/crypto/sphincsplus.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 418| :13 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.h:61adding 'int' to a string does not append to the string [-Wstring-plus-int]:40 Step #3 - "compile-libfuzzer-coverage-x86_64": : 418 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d eRfNiPn_eL O_G_(S"OiUnRvCaEl_iPdA TpHa_rFaImLeEt_e_r (g_i_vFeInL"E)_;_ Step #3 - "compile-libfuzzer-coverage-x86_64": + | SO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PA/src/rnp/src/lib/logging.hT:H72_:S22I:Z E +note: 3expanded from macro 'RNP_LOG' / Step #3 - "compile-libfuzzer-coverage-x86_64": * r e72m | o#vdee f"isnrec "R N*P/_)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .. ~~~~~~~~~^~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RNP_LOG_FD(stderr, __VA_/src/rnp/src/lib/crypto/kyber_common.cppA:R82G:S9_:_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h72::6722::57 : note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d67e | f i n e R N P _(LvOoGi(d.). .f)p rRiNnPt_fL(O(Gf_dF)D,( s"t[d%esr(r), %_s_:V%Ad_]A R"G,S ____)fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _67_ | , _ _ L I N E _(_v)o;i d\) Step #3 - "compile-libfuzzer-coverage-x86_64": f p| ri ^~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": tf((fd)/src/rnp/src/lib/logging.h,: 61":[40%:s ()note:  expanded from macro '__SOURCE_PATH_FILE__'%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d ]61 | "#,d e_f_ifnuen c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I L(E____F,I L_E__L_I N+E _S_O)U;R C\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZ/src/rnp/src/lib/logging.hE: 61+: 403: /* note: reexpanded from macro '__SOURCE_PATH_FILE__'mo Step #3 - "compile-libfuzzer-coverage-x86_64": ve "61s | r#cd"e f*i/n)e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ~~~~~~~~~^~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_FILE__ (__F/src/rnp/src/lib/crypto/sphincsplus.cppI:L418E:_13_: + Snote: OUuse array indexing to silence this warningRC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P/src/rnp/src/lib/logging.hA:T72H:_22S:I ZE note: + expanded from macro 'RNP_LOG'3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *72 | r#edmeofvien e" sRrNcP"_ L*O/G)(. Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void Step #3 - "compile-libfuzzer-coverage-x86_64": ) fpri n177t | f((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:422:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:422:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("invalid PK alg given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:177:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 206 | RNP_LOG("exdsa or mldsa key length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:206:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:262:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | RNP_LOG("exdsa or mldsa key length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:262:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 286 | RNP_LOG("ML-DSA composite key format invalid: length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:286:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:331:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 331 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:331:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:336:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 336 | RNP_LOG("exdsa sign failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:336:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:369:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 369 | RNP_LOG("ML-DSA composite key format invalid: length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:369:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:409:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 409 | RNP_LOG("invalid signature size for mldsa exdsa composite algorithm %d", pk_alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:409:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:421:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 421 | RNP_LOG("could not verify composite signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:421:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:44:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | RNP_LOG("Trying to use uninitialized kyber-ecdh key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:44:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:62:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 62 | RNP_LOG("generating kyber ecdh composite key failed when generating ecdh key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:62:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:94:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:117:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:117:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:140:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 140 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:140:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:163:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:163:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:183:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | RNP_LOG("invalid PK alg given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:183:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:205:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 205 | RNP_LOG("invalid PK alg given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:205:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:232:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 232 | RNP_LOG("ecdh or kyber key length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:232:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:282:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 282 | RNP_LOG("ML-KEM composite key format invalid: length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:282:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | RNP_LOG("key combiner does not support this algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:322:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 83 | RNP_LOG("Warning! SHA1 collision detected and mitigated."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.cpp:83:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:351:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 351 | RNP_LOG("invalid wrapped AES key length (size is a multiple of 8 octets with 8 oct2e warningtss generated . Step #3 - "compile-libfuzzer-coverage-x86_64": " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  352 | "integrity check)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((69f warningds) generated,. Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:351:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:363:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 363 | RNP_LOG("error when decrypting kyber-ecdh encrypted session key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:363:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:376:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 376 | RNP_LOG("error when decrypting kyber-ecdh encrypted session key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:376:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:401:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | RNP_LOG("Keyunwrap failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:401:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:406:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 406 | RNP_LOG("buffer for decryption result too small"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:406:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 461 | RNP_LOG("ecdh or kyber key length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:461:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:479:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 479 | RNP_LOG("ML-KEM composite key format invalid: length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:479:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:508:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 508 | RNP_LOG("AES key wrap requires a multiple of 8 octets as input key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:508:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:515:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 515 | RNP_LOG("error when encapsulating with ECDH"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:515:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:542:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 542 | RNP_LOG("Keywrap failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:542:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 9 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 53 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 15 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:48:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | RNP_LOG("bad algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:48:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:71:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 71 | RNP_LOG("unsupported key version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:71:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:75:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | RNP_LOG("Failed to calculate v%d fingerprint: %s", (int) key.version, e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:75:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:93:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | RNP_LOG("bad algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:93:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 127 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:96:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | RNP_LOG("Invalid fingerprint: %s", value.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:96:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:102:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 102 | RNP_LOG("Invalid keyid: %s", value.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:102:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:111:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 111 | RNP_LOG("Invalid grip: %s", value.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:111:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/json-utils.cpp:93:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | RNP_LOG("too large json hex field: %zu", val_len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/json-utils.cpp:93:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 21 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | RNP_LOG("wrong len %zu of subpacket type %" PRIu8, size, raw_type_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:72:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:107:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 107 | RNP_LOG("unknown critical private subpacket %" PRIu8, type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:107:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:122:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 122 | RNP_LOG("unknown subpacket : %" PRIu8, type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:122:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:198:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | RNP_LOG("got subpacket with 0 length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:198:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:399:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 399 | RNP_LOG("v6 AEAD Ciphersuite Preferences must contain an even number of bytes"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:399:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:62:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 62 | RNP_LOG("invalid hash algorithm for the slhdsa key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:62:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:78:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | RNP_LOG("invalid hash algorithm for the dilithium key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:78:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG("primary key alg (%d) must be able to sign", alg()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:97:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | RNP_LOG("key flags are required"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:104:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:109:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | RNP_LOG("usage not permitted for pk algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:109:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:114:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | RNP_LOG("userid is required for primary key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_3L warningOsG generated_. Step #3 - "compile-libfuzzer-coverage-x86_64": FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:114:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:124:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 124 | RNP_LOG("key flags are required"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:124:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:129:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | RNP_LOG("usage not permitted for pk algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:129:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:176:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 176 | RNP_LOG("Unsupported key algorithm: %d", alg()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:176:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:188:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 188 | RNP_LOG("failed to fill sec_data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP/src/rnp/src/lib/key_material.cpp_:L73O:G9(:. ..)warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(stde r73r | , _ _ V A _ A RRGNSP___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( "| wr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": ng hex m/src/rnp/src/lib/logging.hp:i67":)57;: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6772 | : 22 :   note:  expanded from macro 'RNP_LOG'(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i72d | )# dfepfriinnet fR(N(Pf_dL)O,G (".[.%.s)( )R N%Ps_:L%OdG]_ F"D,( s_t_dfeurnrc,_ __,_ V_A__SAORUGRSC_E__)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__/src/rnp/src/lib/logging.h,: 67_:_57L:I NE_note: _)expanded from macro 'RNP_LOG_FD'; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o61i:d40): fprnote: inexpanded from macro '__SOURCE_PATH_FILE__'tf Step #3 - "compile-libfuzzer-coverage-x86_64": ((f d61) | ,# d"e[f%isn(e) _%_sS:O%UdR]C E"_,P A_T_Hf_uFnIcL_E__,_ _(__S_OFUIRLCEE___P A+T HS_OFUIRLCEE___P,A T_H__LSIINZEE_ _+) ;3 \/* Step #3 - "compile-libfuzzer-coverage-x86_64": r| em ^~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": ve /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_P/src/rnp/src/lib/keygen.cppA:T188H:_9F:I LE_note: _ use array indexing to silence this warning(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FI/src/rnp/src/lib/logging.hL:E72_:_22 :+ SOnote: URexpanded from macro 'RNP_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA T72H | _#SIZdEe f+i n3e /R*N Pr_eLmOoGv(e. .".s)r cR"N P*_/L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/key_material.cppnote: :73expanded from macro 'RNP_LOG_FD':9 Step #3 - "compile-libfuzzer-coverage-x86_64": :  note: 67 | use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72 :(22v:o id)note: fexpanded from macro 'RNP_LOG'pr Step #3 - "compile-libfuzzer-coverage-x86_64": in t72f | (#(dfedf)i,n e" [R%NsP(_)L O%Gs(:.%.d.]) "R,N P___LfOuGn_cF_D_(,s t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": INE_/src/rnp/src/lib/logging.h_:)67;: 57\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 61 : 40 :   note: (expanded from macro '__SOURCE_PATH_FILE__'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id) fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%UsRCE_(P)A T%Hs_:F%IdL]E _"_, (____fFuInLcE____, +_ _SSOOUURRCCEE__PPAATTHH__SFIIZLEE _+_ ,3 _/_*L IrNeEm_o_v)e; "\sr Step #3 - "compile-libfuzzer-coverage-x86_64": c "| * ^/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 61: ^40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:86:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 86 | RNP_LOG("unknown curve %d", (int) key.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:86:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:96:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | RNP_LOG("wrong x mpi"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:96:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:218:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 218 | RNP_LOG("failed to write generat/src/rnp/src/lib/key_material.cppe:d102 :s9e:c keywarning: ");adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~102 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 72 : 22R:N Pnote: _expanded from macro 'RNP_LOG'LOG( Step #3 - "compile-libfuzzer-coverage-x86_64": "w r72o | n#gd eyf imnpei "R)N;P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RN/src/rnp/src/lib/logging.hP:_72L:O22G:_ FD(note: stexpanded from macro 'RNP_LOG'de Step #3 - "compile-libfuzzer-coverage-x86_64": rr, _72_ | V#Ad_eAfRiGnSe_ _R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ...)/src/rnp/src/lib/logging.h :R67N:P57_:L OG_note: FDexpanded from macro 'RNP_LOG_FD'(s Step #3 - "compile-libfuzzer-coverage-x86_64": tde r67r | , _ _ V A _ A R(GvSo_i_d)) Step #3 - "compile-libfuzzer-coverage-x86_64": f p| ri ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": tf((/src/rnp/src/lib/logging.hf:d67):,57 :" [%snote: ()expanded from macro 'RNP_LOG_FD' % Step #3 - "compile-libfuzzer-coverage-x86_64": s: %67d | ] " , _ _ f u(nvc__,o id)_ _fSpOrUiRnCtEf_(P(AfTdH)_,F I"L[E%_s_(,) _%_sL:I%NdE]_ _"),; _\_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_ _61, | #_d_eLfIiNnEe_ __)_;S O\UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FI/src/rnp/src/lib/logging.hL:E61_:_40 :( __Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + 61S | O#UdReCfEi_nPeA T_H__SSOIUZREC E+_ P3A T/H*_ FrIeLmEo_v_e ("_s_rFcI"L E*_/_) + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_SIZE + 3 /* remove/src/rnp/src/lib/keygen.cpp :"218s:r9c:" */note: )use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | /src/rnp/src/lib/key_material.cpp#:d102e:f9i:n e Rnote: NPuse array indexing to silence this warning_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG/src/rnp/src/lib/logging.h(:.72.:.22): RNPnote: _Lexpanded from macro 'RNP_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _FD (72s | t#ddeerfri,n e_ _RVNAP__ALROGGS(_._.).) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG/src/rnp/src/lib/logging.h_:F67D:(57s:t dernote: r,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _V A67_ | A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ) f/src/rnp/src/lib/logging.hp:r67i:n57t:f ((fnote: d)expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": "[ %67s | ( ) % s : % d ]( v"o,i d_)_ ffupnrci_n_t,f (_(_fSdO)U,R C"E_[P%AsT(H)_ F%IsL:E%_d_], "_,_ L_I_NfEu_n_c)_;_ ,\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_/src/rnp/src/lib/logging.hP:A61T:H40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __ L61I | N#Ed_e_f)i;n e\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_/src/rnp/src/lib/logging.hP:A61T:H40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__' ( Step #3 - "compile-libfuzzer-coverage-x86_64": __F I61L | E#_d_e f+i nSeO U_R_CSOUREC_EP_APTAHT_HS_IFZIEL E+_ _3 (/_*_ FrIeLmEo_v_e +" sSrOcU"R C*E/_)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _S ^I Step #3 - "compile-libfuzzer-coverage-x86_64": ZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:116:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | RNP_LOG("wrong 25519 p"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:116:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:320:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 320 | RNP_LOG("key generation not implemented for PK alg: %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:320:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:526:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 526 | RNP_LOG("failed to parse rsa secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:526:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:554:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 554 | RNP_LOG("Unsupported algorithm for key generation: %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:554:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:558:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 558 | RNP_LOG("failed to generate RSA key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:558:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 586 | RNP_LOG("RSA encrypt-only signature considered as invalid."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:586:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:702:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 702 | RNP_LOG("failed to parse dsa secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:702:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 729 | RNP_LOG("failed to generate DSA key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:729:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:286:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 286 | RNP_LOG("failed to load generated key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:88:9/src/rnp/src/lib/logging.h:: 72:22warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d88e | f i n e R N P _RLNOPG_(L.O.G.()" %RsN"P,_ LeO.Gw_hFaDt((s)t)d;er Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| _ ^~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS_/src/rnp/src/lib/logging.h_:)72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67 :7257 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_ L67O | G ( . . . ) R N(Pv_oLiOdG)_ FfDp(rsitndtefr(r(,f d_)_,VA_A R"G[S%_s_()) Step #3 - "compile-libfuzzer-coverage-x86_64": % s| :% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ] ",/src/rnp/src/lib/logging.h :_67_:f57u:n c__note: , expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU R67C | E _ P A T H _ F I(LvEo_i_d,) _f_pLrIiNnEt_f_()(;f d\), Step #3 - "compile-libfuzzer-coverage-x86_64": "| [% ^~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": () %/src/rnp/src/lib/logging.hs::61%:d40]: ", note: __expanded from macro '__SOURCE_PATH_FILE__'fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c61_ | _#,d e_f_iSnOeU R_C_ES_OPUARTCHE__FPIALTEH___F,I L_E__L_I N(E____F)I;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": +| S ^~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_/src/rnp/src/lib/logging.hP:A61T:H40_:S IZEnote: +expanded from macro '__SOURCE_PATH_FILE__' 3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *61 | r#edmeofvien e" s_r_cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ (__FILE__ + SOURCE_PATH_/src/rnp/src/lib/key_material.cppS:I858Z:E9 :/src/rnp/src/lib/keygen.cpp+ : 2863: warning: 13/:* adding 'int' to a string does not append to the string [-Wstring-plus-int]re Step #3 - "compile-libfuzzer-coverage-x86_64": note: mouse array indexing to silence this warningv e858 Step #3 - "compile-libfuzzer-coverage-x86_64": | " /src/rnp/src/lib/logging.hs :r 72c :" 22 :* / )RNnote: Step #3 - "compile-libfuzzer-coverage-x86_64": P _expanded from macro 'RNP_LOG'| LO Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": (72" | f#adielfeidn teo  R/src/rnp/src/lib/pgp-key.cpppN:aP88r_:sL9eO: G e(g. .note: s.e)use array indexing to silence this warningc rR Step #3 - "compile-libfuzzer-coverage-x86_64": eNtP/src/rnp/src/lib/logging.h _:kL72eO:yG22 _:dF aDt(asnote: "t)dexpanded from macro 'RNP_LOG';er Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| 72  | _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~#_ Step #3 - "compile-libfuzzer-coverage-x86_64": dVeAf_i/src/rnp/src/lib/logging.hAn:Re72G :SR22_N:_P )_L Step #3 - "compile-libfuzzer-coverage-x86_64": Onote: G| (expanded from macro 'RNP_LOG'. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": . )72 /src/rnp/src/lib/logging.h | R:#N67dP:e_57fL:iO nGe_ Fnote: RDN(expanded from macro 'RNP_LOG_FD'Ps_t Step #3 - "compile-libfuzzer-coverage-x86_64": Ld Oe67Gr( | r. ,. . _) _ VR AN _P A_(RLvGOoSGi__d_F))D (f Step #3 - "compile-libfuzzer-coverage-x86_64": sp tr| dien ^rt Step #3 - "compile-libfuzzer-coverage-x86_64": rf,( (/src/rnp/src/lib/logging.h_f:_d67V):A,57_ :A" R[G%Ssnote: _(_)expanded from macro 'RNP_LOG_FD') % Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": s :67| % | d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~] " , Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ /src/rnp/src/lib/logging.hf(:uv67no:ci57_d:_) ,  f_pnote: _rSiexpanded from macro 'RNP_LOG_FD'OnUt Step #3 - "compile-libfuzzer-coverage-x86_64": RfC(E(_ fP67dA | )T ,H _ "F [I %L sE (_ )_( ,v% os_i:_d%L)dI ]Nf Ep"_r,_i )n_;t_ ff\(u(n Step #3 - "compile-libfuzzer-coverage-x86_64": fc d_| )_,, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "_[_%S/src/rnp/src/lib/logging.hsO:(U61)R: C40%E:s_ :P%AdTnote: ]H _expanded from macro '__SOURCE_PATH_FILE__'"F,I Step #3 - "compile-libfuzzer-coverage-x86_64": L_ E_61_f | _u#,nd ce__f__iL,nI eN_ E___S__OS)UO;RU CR\EC_E Step #3 - "compile-libfuzzer-coverage-x86_64": P_ AP| TAHT ^_H Step #3 - "compile-libfuzzer-coverage-x86_64": F_IFLI/src/rnp/src/lib/logging.hEL:_E61__:,_40 :_( __L_IFnote: NIELexpanded from macro '__SOURCE_PATH_FILE__'_E__ Step #3 - "compile-libfuzzer-coverage-x86_64": )_ ; 61 + | \ #Sd Step #3 - "compile-libfuzzer-coverage-x86_64": Oe Uf| RiCn ^~~~~~~~~~~~~~~~~~~~Ee _ Step #3 - "compile-libfuzzer-coverage-x86_64": __PSAOT/src/rnp/src/lib/logging.hUH:R_61CS:EI40_Z:PE A T+H note: _3F expanded from macro '__SOURCE_PATH_FILE__'I/L* Step #3 - "compile-libfuzzer-coverage-x86_64": E _r_e m(61o_ | v_#eFd Ie"LfsEir_nc_e" +_* _/SS)OOUU Step #3 - "compile-libfuzzer-coverage-x86_64": RR CC| EE__ ^PP Step #3 - "compile-libfuzzer-coverage-x86_64": AATTHH__SFIIZLEE _+_ 3( _/_*F IrLeEm_o_v e+ "SsOrUcR"C E*_/P)AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| SI ^Z Step #3 - "compile-libfuzzer-coverage-x86_64": E/src/rnp/src/lib/keygen.cpp :+291 :39 :/ * rwarning: emoadding 'int' to a string does not append to the string [-Wstring-plus-int]ve Step #3 - "compile-libfuzzer-coverage-x86_64": "s r291c | " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": | RN ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG("invalid format"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp/src/rnp/src/lib/logging.h::85872::922:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72 | #defi:72:n22e: RNPnote: _Lexpanded from macro 'RNP_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": (.. .72) | #RdNePf_iLnOeG _RFNDP(_sLtOdGe(r.r.,. )_ _RVNAP__ALROGGS__F_D)(s Step #3 - "compile-libfuzzer-coverage-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": , _/src/rnp/src/lib/logging.h_:V67A:_57A:R GS_note: _)expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57(:v oidnote: ) expanded from macro 'RNP_LOG_FD'fp Step #3 - "compile-libfuzzer-coverage-x86_64": ri n67t | f ( ( f d ) , "([v%osi(d)) %fsp:r%idn]t f"(,( f_d_)f,u n"c[_%_s,( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____,, ____SLOIUNREC_E__)P;A \T Step #3 - "compile-libfuzzer-coverage-x86_64": H_ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __,/src/rnp/src/lib/logging.h :_61_:L40I:N E__note: );expanded from macro '__SOURCE_PATH_FILE__' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61| | # ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efin/src/rnp/src/lib/logging.he: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH _61F | I#LdEe_f_i n(e_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H _(S_I_ZFEI L+E _3_ /+* SrOeUmRoCvEe_ P"AsTrHc_"S I*Z/E) + Step #3 - "compile-libfuzzer-coverage-x86_64": 3| / ~~~~~~~~~^~~~~~~~~~~~~~~~~~* Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src" *//src/rnp/src/lib/keygen.cpp):291 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:106:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 106 | RNP_LOG("invalid arg/src/rnp/src/lib/key_material.cpps:"884):;9: Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22: 884 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72R | N#Pd_eLfOiGn(e" URnNsPu_pLpOoGr(t.e.d. )a lRgNoPr_iLtOhGm_ /src/rnp/src/lib/keygen.cppFf:Do314(r:s 9tk:de eyr rgwarning: ,e n_eadding 'int' to a string does not append to the string [-Wstring-plus-int]_rVa Step #3 - "compile-libfuzzer-coverage-x86_64": At_iA oR314nG | :S _ %_ d) " , Step #3 - "compile-libfuzzer-coverage-x86_64": a| lRg ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N_ Step #3 - "compile-libfuzzer-coverage-x86_64": P)_;L/src/rnp/src/lib/logging.hO Step #3 - "compile-libfuzzer-coverage-x86_64": :G 67(| :"57i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:n Step #3 - "compile-libfuzzer-coverage-x86_64": valnote: idexpanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h :p Step #3 - "compile-libfuzzer-coverage-x86_64": 72a :r6722a | :m e t e note: r s expanded from macro 'RNP_LOG'" ) Step #3 - "compile-libfuzzer-coverage-x86_64": ;(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": f72p | r#/src/rnp/src/lib/logging.hid:ne72tf:fi22(n:(e f dR)Nnote: ,P _expanded from macro 'RNP_LOG'"L[O Step #3 - "compile-libfuzzer-coverage-x86_64": %Gs ((72.) | . #.%d)se :fR%iNdnP]e_ L"RO,NG P___F_LDfO(uGsn(tc.d_.e_.r,)r ,_R _N_SP_O_VULARO_CGAE_R_FGPDSA(_Ts_Ht)_dFer Step #3 - "compile-libfuzzer-coverage-x86_64": Ir| L,E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": __,V A___AL/src/rnp/src/lib/logging.hRI:GN67SE:__57__:)) ; Step #3 - "compile-libfuzzer-coverage-x86_64":  \note: |  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h67: | 67 /src/rnp/src/lib/logging.h: :57 61: : 40 : note: (expanded from macro 'RNP_LOG_FD'vnote: o Step #3 - "compile-libfuzzer-coverage-x86_64": iexpanded from macro '__SOURCE_PATH_FILE__' d67) Step #3 - "compile-libfuzzer-coverage-x86_64": | f p61 r | i# nd te ff (i((nvfeod i)_d,_) S "Of[Up%RrsCi(En)_t Pf%A(sT(:Hf%_ddF)]I, L "E",_[ _%_ s_((f_)u_ nF%cIs_L:_E%,_d _]_ _+"S ,OS UO_RU_CRfECu_EnP_cAP_TA_HT,_H F__IS_LISEZO_EU_ R,+C E_3__ PL/AI*TN HEr__eF_mI)oL;vE e_\ _", Step #3 - "compile-libfuzzer-coverage-x86_64": s r_| c"_ L ^~~~~~~~~~~~~~~~~~~~*I Step #3 - "compile-libfuzzer-coverage-x86_64": /N)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ /src/rnp/src/lib/logging.h)| :;61 ~~~~~~~~~^~~~~~~~~~~~~~~~~~:\ Step #3 - "compile-libfuzzer-coverage-x86_64": 40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/pgp-key.cpp::61106 ::61409 | ::# defnote: note: inexpanded from macro '__SOURCE_PATH_FILE__'use array indexing to silence this warninge Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ _61S/src/rnp/src/lib/logging.h | O:#U72dR:eC22fE:i_ nPeA Tnote: _H__expanded from macro 'RNP_LOG'SFOI Step #3 - "compile-libfuzzer-coverage-x86_64": UL RE72C_ | E_#_ dP(eA_fT_iHFn_IeFL IERL_NE_P_ __+L O(SG_O(_U.FR.IC.LE)E_ _PR_AN TP+H_ _LSSOOIGUZ_REFC DE+(_ sP3tA dT/eH*r_ rSr,Ie Zm_Eo_ vV+eA _3"A sR/rG*cS "_r _e*)m/o) Step #3 - "compile-libfuzzer-coverage-x86_64": v e Step #3 - "compile-libfuzzer-coverage-x86_64": | "| ^s Step #3 - "compile-libfuzzer-coverage-x86_64": r ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": "/src/rnp/src/lib/logging.h :*67/:)57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp: 88467: | 9 :    /src/rnp/src/lib/keygen.cpp note: use array indexing to silence this warning: Step #3 - "compile-libfuzzer-coverage-x86_64": 314(:v9o:/src/rnp/src/lib/logging.hi :d72): note: 22f:puse array indexing to silence this warning ri Step #3 - "compile-libfuzzer-coverage-x86_64": nnote: t/src/rnp/src/lib/logging.hf:expanded from macro 'RNP_LOG'(72(: Step #3 - "compile-libfuzzer-coverage-x86_64": f22d:) ,72 | "#note: [d%eexpanded from macro 'RNP_LOG'sf(i Step #3 - "compile-libfuzzer-coverage-x86_64": )n e % 72sR | :N#%Pdd_eL]fO iG"n(,e. ._R._N)fP u_RnLNcOP_G__(L,.O .G_.__)FS DOR(UNsRPtC_dELe_OrPGrA_,TF HD__(_FsVItALd_EeA_rR_rG,,S ______)LVIA Step #3 - "compile-libfuzzer-coverage-x86_64": N_ EA| _R_G ^)S Step #3 - "compile-libfuzzer-coverage-x86_64": ;_ _\)/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | :| 57 ^: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :/src/rnp/src/lib/logging.h61:expanded from macro 'RNP_LOG_FD':6740: Step #3 - "compile-libfuzzer-coverage-x86_64": :57 :  67 | note:  note: expanded from macro '__SOURCE_PATH_FILE__' expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 67 | | #( dv eo fi id n) e f _p(_rvSioOniUtdRf)C( E(f_fpPdrA)iT,nH t_"fF[(I%(fdLs)E(,_) _ " %[(s%_:s_%(Fd)I] L %E"s_,:_ % _d+_] f Su"On,Uc R__C__E,f_ uP_nA_cTS_HO__U,SR IC_ZE_E_S PO+AU TR3HC _E/F_*IP LArETe_Hm__o,Fv Ie_L _E"L_sI_rN,cE "__ __*)L/;I) N\E Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _| )| ; ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61expanded from macro '__SOURCE_PATH_FILE__' | # Step #3 - "compile-libfuzzer-coverage-x86_64": de f61i | n#ed e_f_iSnOeU R_C_ES_OPUARTCHE__FPIALTEH___F I(L_E__F_I L(E____F I+L ES_O_U R+C E_SPOAUTRHC_ES_IPZAET H+_ S3I Z/E* +r e3m o/v*e r"esmrocv"e *"/s)rc Step #3 - "compile-libfuzzer-coverage-x86_64": " | */ ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/key_material.cpp123: | 888 : 9 :   warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG( "888u | n e x p e c t e dR NfPo_rLmOaGt(:" f%adi"/src/rnp/src/lib/keygen.cppl,:e 332dk: e9ty:o. fgoerwarning: nmeartadding 'int' to a string does not append to the string [-Wstring-plus-int]a)t; Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": E332 l | | G a ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": a l k /src/rnp/src/lib/logging.he :yR72N:P22_:L OG("")Fnote: ;ai Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'l e| Step #3 - "compile-libfuzzer-coverage-x86_64": d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t72 Step #3 - "compile-libfuzzer-coverage-x86_64": o | #udnelfoicn/src/rnp/src/lib/logging.hke: 72pR:rN22iP:m_ aLrOyGnote: (k.expanded from macro 'RNP_LOG'e.y. Step #3 - "compile-libfuzzer-coverage-x86_64": .)" )R;N P72 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | L#| OdGe ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_f Step #3 - "compile-libfuzzer-coverage-x86_64": FiDn(es /src/rnp/src/lib/logging.htR:dN72eP:r_22rL:,O G_(_.note: V.A.expanded from macro 'RNP_LOG'_)A Step #3 - "compile-libfuzzer-coverage-x86_64": RR GN72SP | __#_Ld)OeGf Step #3 - "compile-libfuzzer-coverage-x86_64": _i Fn| De( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~sR Step #3 - "compile-libfuzzer-coverage-x86_64": tNdPe_/src/rnp/src/lib/logging.hrL:rO67,G: (57_.:_. V.A)_ note: ARRNexpanded from macro 'RNP_LOG_FD'GPS_ Step #3 - "compile-libfuzzer-coverage-x86_64": _L _O67)G | _ Step #3 - "compile-libfuzzer-coverage-x86_64": F D | ( s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": d e r(rv/src/rnp/src/lib/logging.h,o: i67_d:_)57V :Af _pArRinote: GnStexpanded from macro 'RNP_LOG_FD'_f_( Step #3 - "compile-libfuzzer-coverage-x86_64": )(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67" Step #3 - "compile-libfuzzer-coverage-x86_64": | [ % s/src/rnp/src/lib/logging.h (: )67 : %57 s: : (%vd]note: "expanded from macro 'RNP_LOG_FD'o,i Step #3 - "compile-libfuzzer-coverage-x86_64": d_) _ 67ff | up nr ci _n _t ,f ( _( _f(SdvO)oU,iR dC")E[ _%fPspA(rT)iH n_%tFsfI:(L%(Edf_]d_ ),", , _ "__[L_%IfsNu(En)_c __%)_s;,: %\_d_] Step #3 - "compile-libfuzzer-coverage-x86_64": S O"| U,R ^~~~~~~~~~~~~~~~~~~~C_ Step #3 - "compile-libfuzzer-coverage-x86_64": E__fPu/src/rnp/src/lib/logging.hAn:Tc61H_:__40F,:I L_E__Snote: _O,Uexpanded from macro '__SOURCE_PATH_FILE__' R_C Step #3 - "compile-libfuzzer-coverage-x86_64": _EL _I61PN | AE#T_dH_e_)fF;iI nL\eE _ Step #3 - "compile-libfuzzer-coverage-x86_64": __ _,| S O_ ^~~~~~~~~~~~~~~~~~~~U_ Step #3 - "compile-libfuzzer-coverage-x86_64": RLCIEN_EP_A_/src/rnp/src/lib/logging.hT):H;61_ :F\40I:L Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _note: ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": F/src/rnp/src/lib/logging.hI:L61E:_40 _:61 | +# dSnote: eOfUexpanded from macro '__SOURCE_PATH_FILE__'iRnC Step #3 - "compile-libfuzzer-coverage-x86_64": eE _61 | _PA#_TdSHeO_fUSiRInCZeEE _ _P+_A ST3OH U_/RF*CI ELr_EeP_mA_oT vH(e__ F_"IFsLIrELc_E"__ _*( /_+)_ FS Step #3 - "compile-libfuzzer-coverage-x86_64": IO LU| ER_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~C_ Step #3 - "compile-libfuzzer-coverage-x86_64": E _PAT+H _SSOIUZREC E+_ P3A T/H/src/rnp/src/lib/pgp-key.cpp*_: S123rI:eZ9mE:o v+e  3note: " s/use array indexing to silence this warningr*c Step #3 - "compile-libfuzzer-coverage-x86_64": "r e*m/src/rnp/src/lib/logging.h/o:)v72e: Step #3 - "compile-libfuzzer-coverage-x86_64": 22 ":| s r ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": "note:  *expanded from macro 'RNP_LOG'/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": defi/src/rnp/src/lib/key_material.cppn:e888 :R9N:P/src/rnp/src/lib/keygen.cpp _:L332O:Gnote: 9(:.use array indexing to silence this warning .. Step #3 - "compile-libfuzzer-coverage-x86_64": )note: R/src/rnp/src/lib/logging.huse array indexing to silence this warningN:P72 Step #3 - "compile-libfuzzer-coverage-x86_64": _:L22/src/rnp/src/lib/logging.hO::G 72_:F22Dnote: :( sexpanded from macro 'RNP_LOG'td Step #3 - "compile-libfuzzer-coverage-x86_64": note: erexpanded from macro 'RNP_LOG'r ,72 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | #de _f72Vi | An#_edA eRRfGNiSPn__e_L )ORGN Step #3 - "compile-libfuzzer-coverage-x86_64": (P ._| .L.O ^)G Step #3 - "compile-libfuzzer-coverage-x86_64": (R.N./src/rnp/src/lib/logging.hP.:_)67L :OR57GN:_P F_DL(Onote: sGt_expanded from macro 'RNP_LOG_FD'dFeD Step #3 - "compile-libfuzzer-coverage-x86_64": r( rs67,t | d _e _r Vr A, _ A_ R_ GV(SAv__o_Ai)RdG) Step #3 - "compile-libfuzzer-coverage-x86_64": S _f| _p)r ^i Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": n t| f( ^/src/rnp/src/lib/logging.h( Step #3 - "compile-libfuzzer-coverage-x86_64": :f67d:/src/rnp/src/lib/logging.h)57:,:67 :"57[:%note: s(expanded from macro 'RNP_LOG_FD')note: Step #3 - "compile-libfuzzer-coverage-x86_64": %expanded from macro 'RNP_LOG_FD's: Step #3 - "compile-libfuzzer-coverage-x86_64": %67d | ]67 | " , _ _ f u (n vc(o_vi_od,i) d _)f_ pSfrOpiUrnRitCnfEt(_f(P(fA(dTf)Hd,_) F,"I [L"%E[s_%(_s),( )%_ s_%:Ls%I:dNE_%]_d )]"; , " \,_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _f _u| fnuc ^n_ Step #3 - "compile-libfuzzer-coverage-x86_64": c__,_ ,/src/rnp/src/lib/logging.h_ :__61S_:OS40UO:RU CREC_Enote: P_APexpanded from macro '__SOURCE_PATH_FILE__'TAHT Step #3 - "compile-libfuzzer-coverage-x86_64": _HF _61IF | LI#ELd_Ee__f,_i ,n_ e__ L__IL_NISENO_EU__R)_;C) E;\_ P\ Step #3 - "compile-libfuzzer-coverage-x86_64": A T Step #3 - "compile-libfuzzer-coverage-x86_64": | H _| ^F Step #3 - "compile-libfuzzer-coverage-x86_64": I ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E_/src/rnp/src/lib/logging.h_/src/rnp/src/lib/logging.h: :61(61:_:40_40:F: I LEnote: _note: _expanded from macro '__SOURCE_PATH_FILE__' expanded from macro '__SOURCE_PATH_FILE__'+ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": S O 61U61 | R | #C#dEde_efPfiAinTneHe _ _S__I_SZSOEOU UR+RC CE3E_ _P/PA*AT THrH_e_FmFIoILvLEeE_ __"_ s (r(_c__"_F FI*IL/LE)E___ Step #3 - "compile-libfuzzer-coverage-x86_64": _ +| +  S ^SO Step #3 - "compile-libfuzzer-coverage-x86_64": OUURRCCEE__PPAATTHH__SSIIZZEE ++ 33 //** rreemmoovvee ""ssrrcc"" **//)) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp/src/rnp/src/lib/key_material.cpp::354915::135:: warning: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 354 | 915 | RNRPN_PL_OLGO(G"(f"aEillGeadm atlo slioganda tguerneesr aatreed ckoenys"i)d;er Step #3 - "compile-libfuzzer-coverage-x86_64": e d| a ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": inva/src/rnp/src/lib/logging.hl:i72d:.22":) ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define /src/rnp/src/lib/logging.hR:N72P:_22L:O G(.note: ..expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L O72G | _#FdDe(fsitndee rRrN,P __L_OVGA(_.A.R.G)S _R_N)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": D(st/src/rnp/src/lib/logging.hd:e67r:r57,: __Vnote: A_expanded from macro 'RNP_LOG_FD'AR Step #3 - "compile-libfuzzer-coverage-x86_64": G S67_ | _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (void/src/rnp/src/lib/logging.h): 67f:p57r:i ntfnote: ((expanded from macro 'RNP_LOG_FD'fd Step #3 - "compile-libfuzzer-coverage-x86_64": ), " [67% | s ( ) % s : % d(]v o"i,d )_ _fprfiunntcf_(_(,f d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ ,_ __f_uLnIcN_E__,_ )_;_ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_F/src/rnp/src/lib/logging.hI:L61E:_40_:, __note: LIexpanded from macro '__SOURCE_PATH_FILE__'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __); \61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE _61_ | #(d_e_fFiInLeE ____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E (+_ _3F I/L*E _r_e m+o vSeO U"RsCrEc_"P A*T/H)_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ~~~~~~~~~^~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:354 |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/key_material.cppnote: :915expanded from macro 'RNP_LOG':5 Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | note: #duse array indexing to silence this warningef Step #3 - "compile-libfuzzer-coverage-x86_64": in/src/rnp/src/lib/logging.he: 72R:N22P:_ LOGnote: (.expanded from macro 'RNP_LOG'.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) 72R | N#Pd_eLfOiGn_eF DR(NsPt_dLeOrGr(,. ._._)V AR_NAPR_GLSO_G__)FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s| td ^e Step #3 - "compile-libfuzzer-coverage-x86_64": rr, /src/rnp/src/lib/logging.h_:_67V:A57_:A RGSnote: __expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67(:v57o:i d) note: fpexpanded from macro 'RNP_LOG_FD'ri Step #3 - "compile-libfuzzer-coverage-x86_64": n/src/rnp/src/lib/pgp-key.cppt: f20667(: | (9 f:d ) ,  warning: " [ % adding 'int' to a string does not append to the string [-Wstring-plus-int]s((v Step #3 - "compile-libfuzzer-coverage-x86_64": )o i %d206s) | : %f dp ]r i "n ,t f _(R_(NffPud_n)LOG("uc,n_ k_"n,[o %w_sn_( S)pO kU% RsaC:lE%g_d:P] A %T"dH,\_ nF_"I_,Lf Eua_nl_cg,_) _;_,_ Step #3 - "compile-libfuzzer-coverage-x86_64": L_ I_| NSEO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_U Step #3 - "compile-libfuzzer-coverage-x86_64": _R)C;E/src/rnp/src/lib/logging.h _:\P72A: Step #3 - "compile-libfuzzer-coverage-x86_64": T22 H:| _ F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": Lnote: E_expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h_:, Step #3 - "compile-libfuzzer-coverage-x86_64": 61 : _4072_: | L#IdNenote: Ef_iexpanded from macro '__SOURCE_PATH_FILE__'_n)e Step #3 - "compile-libfuzzer-coverage-x86_64": ; R61\N | P# Step #3 - "compile-libfuzzer-coverage-x86_64": d_ eL| fOiGn ^(e Step #3 - "compile-libfuzzer-coverage-x86_64": . ._._/src/rnp/src/lib/logging.h)S: O61RU:NR40PC:_E L_OPGAnote: _TFHexpanded from macro '__SOURCE_PATH_FILE__'D_(F Step #3 - "compile-libfuzzer-coverage-x86_64": sItL dE61e_ | r_#r d,(e _f__i_FnVIeAL _E_A__R_SG OS+U_ R_SC)OEU Step #3 - "compile-libfuzzer-coverage-x86_64": _R | PCEA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T_ Step #3 - "compile-libfuzzer-coverage-x86_64": HP_AFTIH/src/rnp/src/lib/logging.hL_:ES67_I:_Z57 E:( _+_ F3note: I L/expanded from macro 'RNP_LOG_FD'E*_ Step #3 - "compile-libfuzzer-coverage-x86_64": _r e+ m 67oS | vO eU R "C sE r_ cP "A T(*Hv/_o)SiId Step #3 - "compile-libfuzzer-coverage-x86_64": Z) E | f+p ^ r Step #3 - "compile-libfuzzer-coverage-x86_64": 3i n/t*f (r(efmdo)v,e ""[s%rsc(") *%/s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:359/src/rnp/src/lib/logging.h::961:: 40: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 35961 | | # d e f i n e R_N_PS_OLUORGC(E"_iPnAvTaHl_iFdI LfEo_r_m a(t_"_)F;IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _SInote: ZEexpanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* 72r | e#mdoevfei n"es rRcN"P _*L/O)G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp :| 206: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~9 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: /src/rnp/src/lib/logging.h:72note: :22expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | # d(evfoiinde) RfNpPr_iLnOtGf((.(.f.d)) ,R N"P[_%LsO(G)_ F%Ds(:s%tdd]e r"r,, ____fVuAn_cA_R_G,S ____)SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ , _note: _Lexpanded from macro 'RNP_LOG_FD'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _67) | ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": voi/src/rnp/src/lib/logging.hd:)61 :f40p:r intnote: f(expanded from macro '__SOURCE_PATH_FILE__'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )61, | #"d[e%fs() %si:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAI/src/rnp/src/lib/key_material.cppTL:HE984__:F_9I :L+ E _S_Owarning: ,U R_Cadding 'int' to a string does not append to the string [-Wstring-plus-int]_EL_ Step #3 - "compile-libfuzzer-coverage-x86_64": IPNAE T_984H_ | _)S; I Z\ E Step #3 - "compile-libfuzzer-coverage-x86_64": + | 3 ^R/ Step #3 - "compile-libfuzzer-coverage-x86_64": N*P _r/src/rnp/src/lib/logging.hLe:Om61Go:(v40"e:U n"ksnrnote: ocw"expanded from macro '__SOURCE_PATH_FILE__'n  * Step #3 - "compile-libfuzzer-coverage-x86_64": c/ u)61r | v Step #3 - "compile-libfuzzer-coverage-x86_64": #e d"| e)f; ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": n Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE/src/rnp/src/lib/logging.h_:P/src/rnp/src/lib/keygen.cppA72:T:359H22:_:9F :I LEnote: _note: _expanded from macro 'RNP_LOG' use array indexing to silence this warning( Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _F I72L/src/rnp/src/lib/logging.h | E:#_72d_:e 22f+:i nSeO Unote: RRNCexpanded from macro 'RNP_LOG'P_LOGE(_ Step #3 - "compile-libfuzzer-coverage-x86_64": .P.A .T72)H | _#RSdNIePZf_EiL nO+eG _3RF ND/P(*_s LtrOdeGem(ro.rv.,e. )_" _sRVrNAcP_"_A LR*OG/GS)__F_ Step #3 - "compile-libfuzzer-coverage-x86_64": D) (| s Step #3 - "compile-libfuzzer-coverage-x86_64": t ^d| Step #3 - "compile-libfuzzer-coverage-x86_64": er ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA/src/rnp/src/lib/logging.h_:A67R:G57S:_ _)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  67/src/rnp/src/lib/logging.h | : 67 : 57 :   note: (vexpanded from macro 'RNP_LOG_FD'oi Step #3 - "compile-libfuzzer-coverage-x86_64": d) 67f | p r i n t f ( ( f(dv)o,i d")[ %fsp(r)i n%tsf:(%(df]d )",, "_[_%fsu(n)c _%_s,: %_d_]S O"U,R C_E__fPunAcT_H__,F I_L_ES_O_U,R C_E__LPIANTEH___F)I;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": INE__/src/rnp/src/lib/logging.h):;61 :\40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61: 4061: | #denote: fiexpanded from macro '__SOURCE_PATH_FILE__'ne Step #3 - "compile-libfuzzer-coverage-x86_64": __S O61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C E(__P_AFTIHL_EF_I_L E+_ _S O(U_R_CFEI_LPEA_T_H _+S ISZOEU R+C E3_ P/A*T Hr_eSmIoZvEe +" s3r c/"* *r/e)mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:984:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:988:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 988 | RNP_LOG("EC sign: curve %s is not supported.", curve->pgp_name); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/pgp-key.cpp::72228::229:: note: warning: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d e228f | i n e R N P _ LRONGP(_.L.O.G)( "R%NsP"_,L OeG._wFhDa(ts(t)d)e;rr Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARG/src/rnp/src/lib/logging.hS:_72_:)22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 67#:d57e:f inenote: Rexpanded from macro 'RNP_LOG_FD'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O67G | ( . . . ) R N P(_vLoOiGd_)F Df(pstrintdfe(r(rf,d )_,_ V"A[_%AsR(G)S _%_s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/lib/logging.hu:n67c:_57_:, __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _67P | A T H _ F I L E _(_v,o i_d_)L IfNpEr_i_n)t;f (\(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )| , ^~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": [%s()/src/rnp/src/lib/logging.h :%61s::40%:d ] "note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": fu n61c | _#_d,e f_i_nSeO U_R_CSEO_UPRACTEH__PFAITLHE__F_I,L E____L I(N_E__F_I)L;E _\_ Step #3 - "compile-libfuzzer-coverage-x86_64": + | SO ^~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ SIZnote: E expanded from macro '__SOURCE_PATH_FILE__'+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 / *61 | r#edmeofvien e" s_r_cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ (__FILE__ + SOURCE_/src/rnp/src/lib/key_material.cppP:A988T:H9_:S IZEnote: +use array indexing to silence this warning 3 Step #3 - "compile-libfuzzer-coverage-x86_64": //src/rnp/src/lib/logging.h*: 72r:e22m:o ve note: "sexpanded from macro 'RNP_LOG'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " *72/ | )#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_LOG_F/src/rnp/src/lib/pgp-key.cppD:(228s:t9d:e rr,note: _use array indexing to silence this warning_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_A/src/rnp/src/lib/logging.hR:G72S:_22_:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72/src/rnp/src/lib/logging.h | :#67d:e57f:i ne note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LO G67( | . . . ) R N P _(LvOoGi_dF)D (fsptrdintefr(r(,f d_)_,V A"_[A%RsG(S)_ _%)s: Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ] ^" Step #3 - "compile-libfuzzer-coverage-x86_64": , __f/src/rnp/src/lib/logging.hu:n67c:_57_:, __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_ P67A | T H _ F I L E _ _(,v o_i_dL)I NfEp_r_i)n;t f\(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s/src/rnp/src/lib/logging.h(:)61 :%40s:: %d]note: "expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": _ _61f | u#ndce_f_i,n e_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__,_ _(__L_IFNIEL_E__)_; +\ S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PAT/src/rnp/src/lib/logging.hH:_61S:I40Z:E + note: 3 expanded from macro '__SOURCE_PATH_FILE__'/* Step #3 - "compile-libfuzzer-coverage-x86_64": remo 61 | #vdee f"isnrec "_ _SO*/U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:993:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 993 | RNP_LOG("Message hash too small"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:993:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1013:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1013 | RNP_LOG("failed to parse ecc secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(/src/rnp/src/lib/pgp-key.cpp.:.247.:)17 :R NP_warning: LOGadding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(s t247d | e r r , _ _ V A _ A R G S _ _ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": ("fai/src/rnp/src/lib/logging.hl:e67d: 57t:o wrnote: itexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": secre t67 | k e y ");  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": oid) /src/rnp/src/lib/logging.hf:p72r:i22n:t f((note: fdexpanded from macro 'RNP_LOG'), Step #3 - "compile-libfuzzer-coverage-x86_64": " [72% | s#(d)e f%isn:e% dR]N P"_,L O_G_(f.u.n.c)_ _R,N P___LSOOGU_RFCDE(_sPtAdTeHr_rF,I L_E__V_A,_ A_R_GLSI_N_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :67 |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v61o | i#dd)e ffipnrei n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_% d(]_ _"F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ ,r e_m_oLvIeN E"_s_r)c;" \*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOU/src/rnp/src/lib/key_material.cppR:C1013E:_9P:A TH_note: FIuse array indexing to silence this warningLE Step #3 - "compile-libfuzzer-coverage-x86_64": __ (/src/rnp/src/lib/logging.h_:_72F:I22L:E __ note: + expanded from macro 'RNP_LOG'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URC E72_ | P#AdTeHf_iSnIeZ ER N+P _3L O/G*( .r.e.m)o vReN P"_sLrOcG"_ F*D/()st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/pgp-key.cpp::67247::5717:: note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 :   note: (expanded from macro 'RNP_LOG'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id) 72f | p#rdienftifn(e( fRdN)P,_ L"O[G%(s.(.). )% sR:N%Pd_]L O"G,_ F_D_(fsutndce_r_r,, ____SVOAU_RACREGS___P)AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__/src/rnp/src/lib/logging.h,: 67_:_57L:I NE_note: _)expanded from macro 'RNP_LOG_FD'; Step #3 - "compile-libfuzzer-coverage-x86_64": \ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o61i:d40): fprnote: inexpanded from macro '__SOURCE_PATH_FILE__'tf Step #3 - "compile-libfuzzer-coverage-x86_64": ((f d61) | ,# d"e[f%isn(e) _%_SOURsC:E%_dP]A T"H,_ F_I_LfEu_n_c _(__,_ F_I_LSEO_U_R C+E _SPOAUTRHC_EF_IPLAET_H__,S I_Z_EL I+N E3_ _/)*; r\em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| e ^" Step #3 - "compile-libfuzzer-coverage-x86_64": src"/src/rnp/src/lib/logging.h :*61/:)40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1038:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1038 | RNP_/src/rnp/src/lib/pgp-key.cppL:O253G:(17":E C gwarning: eneadding 'int' to a string does not append to the string [-Wstring-plus-int]ra Step #3 - "compile-libfuzzer-coverage-x86_64": te: 253c | u r v e % d i s n o t s uRpNpPo_rLtOeGd(.""f,a ielcecd. ctuor vwer(i)t)e; g Step #3 - "compile-libfuzzer-coverage-x86_64": 1 0| s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": cret ke/src/rnp/src/lib/logging.hy:"72):;22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 :7222 | :# defnote: inexpanded from macro 'RNP_LOG'e Step #3 - "compile-libfuzzer-coverage-x86_64": RN P72_ | L#OdGe(f.i.n.e) RRNNPP__LLOOGG(_.F.D.()s tRdNePr_rL,O G___FVDA(_sAtRdGeSr_r_,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS_/src/rnp/src/lib/logging.h_:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57:  67note: |  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f p(rvionitdf)( (ffpdr)i,n t"f[(%(sf(d)) ,% s":[%%ds]( )" ,% s_:_%fdu]n c"_,_ ,_ __f_uSnOcU_R_C,E __P_ASTOHU_RFCIEL_EP_A_T,H __F_ILLIEN_E__,_ )_;_ L\IN Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _) ^~~~~~~~~~~~~~~~~~~~; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 61: ^~~~~~~~~~~~~~~~~~~~40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40:  61note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #3 - "compile-libfuzzer-coverage-x86_64": fin e61 | _#_dSeOfUiRnCeE __P_ASTOHU_RFCIEL_EP_A_T H(__F_IFLIEL_E__ _( _+_ FSIOLUER_C_E _+P ASTOHU_RSCIEZ_EP A+T H3_ S/I*Z Er e+m o3v e/ *" srrecm"o v*e/ )"s Step #3 - "compile-libfuzzer-coverage-x86_64": r c| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~* Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1038:9: /src/rnp/src/lib/pgp-key.cppnote: :253use array indexing to silence this warning:17 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h:note: 72:use array indexing to silence this warning22: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :72expanded from macro 'RNP_LOG':22 Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | #note: deexpanded from macro 'RNP_LOG'fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e72 | R#NdPe_fLiOnGe( .R.N.P)_ LRONGP(_.L.O.G)_ FRDN(Ps_tLdOeGr_r, F_D_(VsAt_dAeRrGrS,_ __)_V Step #3 - "compile-libfuzzer-coverage-x86_64": A _| AR ^G Step #3 - "compile-libfuzzer-coverage-x86_64": S__)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: 67 | note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f p(rvionitdf)( (ffpdr)i,n t"f[(%(sf(d)) ,% s":[%%ds]( )" ,% s_:_%fdu]n c"_,_ ,_ __f_uSnOcU_R_C,E __P_ASTOHU_RFCIEL_EP_A_T,H __F_ILLIEN_E__,_ )_;_ L\IN Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _) ^; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 61 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #3 - "compile-libfuzzer-coverage-x86_64": ef i61n | e# d_e_fSiOnUeR C_E__SPOAUTRHC_EF_IPLAET_H__ F(I_L_EF_I_L E(____ F+I LSEO_U_R C+E _SPOAUTRHC_ES_IPZAET H+_ S3I Z/E* +r e3m o/v*e r"esmrocv"e *"/s)rc Step #3 - "compile-libfuzzer-coverage-x86_64": " | */ ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:258:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 258 | RNP_LOG("invalid format"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/key_material.cpp72::104222::9 : note: warning: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #defin e1042 | R N P _ L O G ( .R.N.P)_ LRONGP(_"LfOaGi_lFeDd( sttod egrern,e r_a_tVeA _EACR GkSe_y_")); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5772:: 22: note: expanded from macro 'RNP_LOG_FD'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 72 | # d e(fvionied )R NfPp_rLiOnGt(f.(.(.f)d )R,N P"_[L%OsG(_)F D%(ss:t%dde]r r",, ____VfAu_nAcR_G_S,_ __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PA/src/rnp/src/lib/logging.hT:H67_:F57I:L E__note: , expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__ )67; | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (voi/src/rnp/src/lib/logging.hd:)61 :f40p:r intnote: f(expanded from macro '__SOURCE_PATH_FILE__'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d), 61" | [#%dse(f)i n%es :_%_dS]O U"R,C E___PfAuTnHc__F_I,LE__ ( ____SOUFRICLEE__P_A T+H _SFOIULREC_E__,P A_T_HL_ISNIEZ_E_ )+; 3\ / Step #3 - "compile-libfuzzer-coverage-x86_64": * | re ^~~~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": ove /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOUR/src/rnp/src/lib/pgp-key.cppC:E258_:P13A:T H_Fnote: ILuse array indexing to silence this warningE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (/src/rnp/src/lib/logging.h_:_72F:I22L:E __ note: + expanded from macro 'RNP_LOG'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URC E72_ | P#AdTeHf_iSnIeZ ER N+P _3L O/G*( .r.e.m)o vReN P"_sLrOcG"_ F*D/()st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/key_material.cpp :1042:note: 9:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vonote: idexpanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": fp r72i | n#tdfe(f(ifnde) ,R N"P[_%LsO(G)( .%.s.:)% dR]N P"_,L O_G__fFuDn(cs_t_d,e r_r_,S O_U_RVCAE__APRAGTSH___F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __LI/src/rnp/src/lib/logging.hN:E67_:_57):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d) Step #3 - "compile-libfuzzer-coverage-x86_64": fpr i61n | t#fd(e(ffidn)e, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f u(n_c__F_I,L E____S O+U RSCOEU_RPCAET_HP_AFTIH_LSEI_Z_,E _+_ L3I N/E*_ _r)e;m o\ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^c Step #3 - "compile-libfuzzer-coverage-x86_64": " */src/rnp/src/lib/logging.h/:)61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:265:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 265 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:265:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG/src/rnp/src/lib/key_material.cpp(:.1086.:.9): RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G_FD(s Step #3 - "compile-libfuzzer-coverage-x86_64": td e1086r | r , _ _ V A _ ARRNGPS__L_O)G( Step #3 - "compile-libfuzzer-coverage-x86_64": " E| CD ^S Step #3 - "compile-libfuzzer-coverage-x86_64": A v/src/rnp/src/lib/logging.ha:l67i:d57a:t e: note: cuexpanded from macro 'RNP_LOG_FD'rv Step #3 - "compile-libfuzzer-coverage-x86_64": e %67d | i s n o t s(uvpopiodr)t efdp.r"i,n tkfe(y(_f.dc)u,r v"e[)%;s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] ",/src/rnp/src/lib/logging.h :_72_:f22u:n c__note: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR C72E | _#PdAeTfHi_nFeI LREN_P__,L O_G_(L.I.NE__.)); R\NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(st/src/rnp/src/lib/logging.hd:e61r:r40,: __Vnote: A_expanded from macro '__SOURCE_PATH_FILE__'AR Step #3 - "compile-libfuzzer-coverage-x86_64": GS _61_ | )#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L67E | _ _ ( _ _ F I L(Ev_o_i d+) SfOpUrRiCnEt_fP(A(TfHd_)S,I Z"E[ %+s (3) /%*s :r%edm]o v"e, "_s_rfcu"n c*_/_), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1086:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1104 | RNP_LOG("Curve %d is not supported.", key_.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1104:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP/src/rnp/src/lib/pgp-key.cpp_:L287O:G9_:F D(swarning: tdeadding 'int' to a string does not append to the string [-Wstring-plus-int]rr Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_ A287R | G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | RN ^P Step #3 - "compile-libfuzzer-coverage-x86_64": _LO/src/rnp/src/lib/logging.hG:(67":%57s:" , enote: .wexpanded from macro 'RNP_LOG_FD'ha Step #3 - "compile-libfuzzer-coverage-x86_64": t( )67) | ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (voi/src/rnp/src/lib/logging.hd:)72 :f22p:r intnote: f(expanded from macro 'RNP_LOG'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )72, | #"d[e%fsi(n)e %RsN:P%_dL]O G"(,. ._._)f uRnNcP___L,O G___FSDO(UsRCEt_dPeArTrH,_ F_I_LVEA___A,R G_S__L_I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :67 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #3 - "compile-libfuzzer-coverage-x86_64": : 67 |  note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v61o | i#dd)e ffipnrei n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_% d(]_ _"F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ ,r e_m_oLvIeN E"_s_r)c;" \*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:287:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1137:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1137 | RNP_LOG("ECDH validate: curve %d is not supported.", key_./src/rnp/src/lib/pgp-key.cppc:u300r:v9e:) ; Step #3 - "compile-libfuzzer-coverage-x86_64": warning: | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  300/src/rnp/src/lib/logging.h | : 72 : 22 :   note: RNexpanded from macro 'RNP_LOG'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O72G | (#"dNeofti nae pRrNiPm_aLrOyG (k.e.y.")) ;RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(/src/rnp/src/lib/logging.hs:t72d:e22r:r , _note: _Vexpanded from macro 'RNP_LOG'A_ Step #3 - "compile-libfuzzer-coverage-x86_64": AR G72S | _#_d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LO/src/rnp/src/lib/logging.hG:(67.:.57.:) RNnote: P_expanded from macro 'RNP_LOG_FD'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #3 - "compile-libfuzzer-coverage-x86_64": __ 67f | un c _ _ , _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __fu/src/rnp/src/lib/logging.hn:c61_:_40,: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_ P61A | T#Hd_eFfIiLnEe_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (__/src/rnp/src/lib/logging.hF:I61L:E40_:_ + note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P A61T | H#_dSeIfZiEn e+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/ )(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ + SOURCE_PATH_SIZE + 3/src/rnp/src/lib/key_material.cpp :/1137*: 9r:e movnote: e use array indexing to silence this warning"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc"/src/rnp/src/lib/logging.h :*72/:)22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define/src/rnp/src/lib/pgp-key.cpp :R300N:P9_:L OG(note: ..use array indexing to silence this warning.) Step #3 - "compile-libfuzzer-coverage-x86_64": RN/src/rnp/src/lib/logging.hP:_72L:O22G:_ FD(note: stexpanded from macro 'RNP_LOG'de Step #3 - "compile-libfuzzer-coverage-x86_64": r r72, | #_d_eVfAi_nAeR GRSN_P__)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RN/src/rnp/src/lib/logging.hP:_67L:O57G:_ FD(note: stexpanded from macro 'RNP_LOG_FD'de Step #3 - "compile-libfuzzer-coverage-x86_64": rr ,67 | _ _ V A _ A R G S(_v_o)i Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:d67): 57f:p rinnote: tfexpanded from macro 'RNP_LOG_FD'(( Step #3 - "compile-libfuzzer-coverage-x86_64": fd) ,67 | " [ % s ( ) % s(:v%odi]d )" ,f p_r_ifnutnfc(_(_f,d )_,_ S"O[U%RsC(E)_ P%AsT:H%_dF]I L"E,_ __,_ f_u_nLcI_N_E,_ __)_;S O\UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_F/src/rnp/src/lib/logging.hI:L61E:_40_:, __note: LIexpanded from macro '__SOURCE_PATH_FILE__'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __); 61\ | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _61_ | #(d_e_fFiInLeE ____ S+O USROCUER_CPAET_HPAT_HF_ISLIEZ_E_ +( _3_ F/I*L Er_e_m o+v eS O"UsRrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1187:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1187 | RNP_LOG("Unsupported curve [ID=%d]", ecc.curve()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1187:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1193:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1193 | RNP_LOG("failed to generate x25519 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1193:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1209:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1209 | RNP_LOG("ECDH encrypt: curve %d is not supported.", key_.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1209:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1221:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1221 | RNP_LOG("ECDH decrypt: curve %d is not supported.", key_.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1221:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1225:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1225 | RNP_LOG("Warning: bits of 25519 secret key are not tweaked."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1225:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1270:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1270 | RNP_LOG("failed to generate EDDSA key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1270:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1371:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1371 | RNP_LOG("failed to compute SM2 ZA field"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1371:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1424:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1424 | RNP_LOG("failed to parse Ed25519 public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1424:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1437:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1437 | RNP_LOG("failed to parse Ed25519 secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1437:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1461 | RNP_LOG("failed to generate ED25519 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1461:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH/src/rnp/src/lib/pgp-key.cpp_:F318I:L9E:_ _, warning: __Ladding 'int' to a string does not append to the string [-Wstring-plus-int]IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__); \ 318 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.hR:N61P:_40L:O G("note: Noexpanded from macro '__SOURCE_PATH_FILE__' v Step #3 - "compile-libfuzzer-coverage-x86_64": al i61d | #sdeelffi-nsei g_n_aStOuUrReC(Es_)P"A)T;H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__/src/rnp/src/lib/logging.hF:I72L:E22_:_ + note: SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E72_ | P#AdTeHf_iSnIeZ ER N+P _3L O/G*( .r.e.m)o vReN P"_sLrOcG"_ F*D/()st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:318:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1550:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1550 | RNP_LOG("failed to parse X25519 public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/pgp-key.cpp : 332 : 13 :  (warning: voiadding 'int' to a string does not append to the string [-Wstring-plus-int]d) Step #3 - "compile-libfuzzer-coverage-x86_64": fpr i332n | t f ( ( f d ) , " [ % sR(N)P _%LsO:G%(d"]F a"i,l e_d_ ftuon cu_n_l,o c_k_ SsOeUcRrCeEt_ PkAeTyH"_)F;IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __L/src/rnp/src/lib/logging.hI:N72E:_22_:) ; \note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #def/src/rnp/src/lib/logging.hi:n61e: 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'(. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) R N61P | _#LdOeGf_iFnDe( s_t_dSeOrUrR,C E___PVAAT_HA_RFGISL_E__)_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ + SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Sexpanded from macro 'RNP_LOG_FD'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E 67+ | 3 / * r e m(ovvoei d")s rfcp"r i*n/t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, __S/src/rnp/src/lib/key_material.cppO:U1550R:C9E:_ PATnote: H_use array indexing to silence this warningFI Step #3 - "compile-libfuzzer-coverage-x86_64": LE/src/rnp/src/lib/logging.h_:_72,: 22_:_ LINnote: E_expanded from macro 'RNP_LOG'_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #d ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": fin/src/rnp/src/lib/logging.he: 61R:N40P:_ LOGnote: (.expanded from macro '__SOURCE_PATH_FILE__'.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) R61N | P#_dLeOfGi_nFeD (_s_tSdOeUrRrC,E __P_AVTAH__AFRIGLSE____) ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__/src/rnp/src/lib/logging.h :+67 :S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZE 67+ | 3 / * r e m(ovvoei d")s rfcp"r i*n/t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __fun/src/rnp/src/lib/pgp-key.cppc:_332_:,13 :_ _SOnote: URuse array indexing to silence this warningCE Step #3 - "compile-libfuzzer-coverage-x86_64": _P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L I72N | E#_d_e)f;i n\e Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(../src/rnp/src/lib/logging.h.:)61 :R40N:P _LOnote: G_expanded from macro '__SOURCE_PATH_FILE__'FD Step #3 - "compile-libfuzzer-coverage-x86_64": (s t61d | e#rdre,f i_n_eV A___ASROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE/src/rnp/src/lib/logging.h_:_67 :(57_:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": + S67O | U R C E _ P A T H(_vSoIiZdE) +f p3r i/n*t fr(e(mfodv)e, ""s[r%cs"( )* /%)s: Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ] ^" Step #3 - "compile-libfuzzer-coverage-x86_64": , __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1563:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1563 | RNP_LOG("failed to parse X25519 secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:344:/src/rnp/src/lib/logging.h21::72 :22:warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 344 | 72 | # d e f i n e R N P_LOG( . . . ) RRNNPP__LLOOGG(_"FuDi(ds tndoetr rf,o u_n_dV"A)_;AR Step #3 - "compile-libfuzzer-coverage-x86_64": G S| __ ^~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne 67R | N P _ L O G ( . .(.v)o iRdN)P _fLpOrGi_nFtDf((s(tfdde)r,r ," [_%_sV(A)_ A%RsG:S%_d_]) " Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": unc/src/rnp/src/lib/logging.h_:_67,: 57_:_ SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T67H | _ F I L E _ _ , (_v_oLiIdN)E _f_p)r;i n\tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #3 - "compile-libfuzzer-coverage-x86_64": _ _61f | u#ndce_f_i,n e_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__,_ _(__L_IFNIEL_E__)_; \+ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PA/src/rnp/src/lib/logging.hT:H61_:S40I:Z E + note: 3 expanded from macro '__SOURCE_PATH_FILE__'/* Step #3 - "compile-libfuzzer-coverage-x86_64": r61e | m#odveef i"nser c_"_ S*O/U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__ (__FILE__ + SOURCE_/src/rnp/src/lib/key_material.cppP:A1563T:H9_:S IZEnote: +use array indexing to silence this warning 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /*/src/rnp/src/lib/logging.h :r72e:m22o:v e "note: srexpanded from macro 'RNP_LOG'c" Step #3 - "compile-libfuzzer-coverage-x86_64": * /72) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e RNP_LOG(...) /src/rnp/src/lib/pgp-key.cppR:N344P:_21L:O G_Fnote: D(use array indexing to silence this warningst Step #3 - "compile-libfuzzer-coverage-x86_64": de/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __ )72 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne /src/rnp/src/lib/logging.hR:N67P:_57L:O G(...) Rnote: expanded from macro 'RNP_LOG_FD'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^, Step #3 - "compile-libfuzzer-coverage-x86_64": "[/src/rnp/src/lib/logging.h%:s67(:)57 :% s:%note: d]expanded from macro 'RNP_LOG_FD' " Step #3 - "compile-libfuzzer-coverage-x86_64": , __ f67u | n c _ _ , _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __fu/src/rnp/src/lib/logging.hn:c61_:_40,: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_ P61A | T#Hd_eFfIiLnEe_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (__/src/rnp/src/lib/logging.hF:I61L:E40_:_ + note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E61_ | P#AdTeHf_iSnIeZ E_ _+S O3U R/C*E _rPeAmToH_vFeI L"Es_r_c "( _*_/F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:360:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | RNP_LOG("failed to calculate or add signature: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/key_material.cpp| :1587 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: /src/rnp/src/lib/logging.h:warning: 72:22adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 1587 | expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # dReNfPi_nLeO GR(N"Pf_aLiOlGe(d. .t.o) gReNnPe_rLaOtGe_ FXD2(5s5t1d9e rkre, y_"_)V;A_ Step #3 - "compile-libfuzzer-coverage-x86_64": A R| GS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG_FD'72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #d e67f | i n e R N P _ L(OvGo(i.d.). )f pRrNiPn_tLfO(G(_fFdD)(,s t"d[e%rsr(,) _%_sV:A%_dA]R G"S,_ __)_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _67, | _ _ L I N E _ _()v;o i\d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf/src/rnp/src/lib/logging.h(:(61f:d40):, "[note: %sexpanded from macro '__SOURCE_PATH_FILE__'() Step #3 - "compile-libfuzzer-coverage-x86_64": %61s | :#%dde]f i"n,e ____fSuOnUcR_C_E,_ P_A_TSHO_UFRICLEE__P_A T(H___FFIILLEE____, +_ _SLOIUNREC_E__)P;A T\H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /* /src/rnp/src/lib/logging.hr:e61m:o40v:e "snote: rcexpanded from macro '__SOURCE_PATH_FILE__'" Step #3 - "compile-libfuzzer-coverage-x86_64": */ )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __SOURCE_PATH/src/rnp/src/lib/pgp-key.cpp_:F360I:L13E:_ _ (note: __use array indexing to silence this warningFI Step #3 - "compile-libfuzzer-coverage-x86_64": LE/src/rnp/src/lib/logging.h_:_72 :+22 :S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T72H | _#SdIeZfEi n+e 3R N/P*_ LrOeGm(o.v.e. )" sRrNcP"_ L*O/G)_F Step #3 - "compile-libfuzzer-coverage-x86_64": D (| st ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": err, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1587/src/rnp/src/lib/logging.h::967:: 57:note: use array indexing to silence this warningnote: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": (v o72i | d#)d effpirnien tRfN(P(_fLdO)G,( .".[.%)s (R)N P%_sL:O%Gd_]F D"(,s t_d_efrurn,c ____,V A___ASROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE/src/rnp/src/lib/logging.h_:_67,: 57_:_ LINnote: E_expanded from macro 'RNP_LOG_FD'_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :(61v:o40i:d ) fnote: prexpanded from macro '__SOURCE_PATH_FILE__'in Step #3 - "compile-libfuzzer-coverage-x86_64": t f61( | (#fdde)f,i n"e[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c _(__,_ F_I_LSEO_U_R C+E _SPOAUTRHC_EF_IPLAET_H__,S I_Z_EL I+N 3E __)/;* \re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "src/src/rnp/src/lib/logging.h": 61*:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "/src/rnp/src/lib/pgp-key.cpps:r366c:"9 :* /)warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 366 | RNP_LOG("Failed to refresh seckey data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:366:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:370:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 370 | RNP_LOG("Failed to refresh key data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:370:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/key_material.cpp::721682::229:: note: warning: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #1682d | e f i n e R N PR_NLPO_GL(O.G.(.")f aRiNlPe_dL OtGo_ FpDa(rssted emrlrk,e m_-_eVcAd_hA RpGuSb_l_i)c Step #3 - "compile-libfuzzer-coverage-x86_64": k e| y ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ata/src/rnp/src/lib/logging.h":)67;:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6772 | : 22 :   note:  expanded from macro 'RNP_LOG'(v Step #3 - "compile-libfuzzer-coverage-x86_64": oid) 72f | p#rdienftifn(e( fRNdP)_,L O"G[(%.s.(.)) %RsN:P%_dL]O G"_,F D_(_sftudnecr_r_,, ____VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __, __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40 : (vonote: idexpanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%UsR(C)E _%PsA:T%Hd_]F I"L,E ____ f(u_n_cF_I_L,E ____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E, +_ _3L I/N*E _r_e)m;o v\e " Step #3 - "compile-libfuzzer-coverage-x86_64": s r| c ^~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :| 40: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1682:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1694:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1694 | RNP_LOG("failed to parse mkem-ecdh secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1694:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:385:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 385 | RNP_LOG("Not a subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_/src/rnp/src/lib/key_material.cppL:O1718G:(9.:. .) warning: RNPadding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD( s1718t | d e r r , _ _ VRAN_PA_RLGOSG_(_")fa Step #3 - "compile-libfuzzer-coverage-x86_64": i l| ed ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": to /src/rnp/src/lib/logging.hg:e67n:e57r:a te note: MLexpanded from macro 'RNP_LOG_FD'KE Step #3 - "compile-libfuzzer-coverage-x86_64": M -67E | C D H - c o m p o(sviotied )k efyp rfionrt fP(K( fadl)g, %"d["%,s (a)l g%_s):;%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __fun/src/rnp/src/lib/logging.hc:_72_:,22 :_ _SOnote: URexpanded from macro 'RNP_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PAT H72_ | F#IdLeEf_i_n,e _R_NLPI_NLEO_G_().;. .\) Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_/src/rnp/src/lib/logging.hF:D61(:s40t:d errnote: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ A61R | G#Sd_e_f)in Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (67_ | _ F I L E__ + S(OvUoRiCdE)_ PfApTrHi_nStIfZ(E( f+d )3, /"*[ %rse(m)o v%es :"%sdr]c "" ,* /_)_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SOURCE_PATH/src/rnp/src/lib/pgp-key.cpp_:F385I:L9E:_ _, note: __use array indexing to silence this warningLI Step #3 - "compile-libfuzzer-coverage-x86_64": NE/src/rnp/src/lib/logging.h_:_72):;22 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | /src/rnp/src/lib/logging.h#:d61e:f40i:n e Rnote: NPexpanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG( .61. | .#)d eRfNiPn_eL O_G__SFODU(RsCtEd_ePrArT,H __F_IVLAE__A_R G(S____F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^+ Step #3 - "compile-libfuzzer-coverage-x86_64": SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Sexpanded from macro 'RNP_LOG_FD'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E67 | + 3 / * r e(mvoovied )" sfrpcr"i n*t/f)(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __fu/src/rnp/src/lib/key_material.cppn:c1718_:_9,: __Snote: OUuse array indexing to silence this warningRC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L I72N | E#_d_e)f;i n\e Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(/src/rnp/src/lib/logging.h.:.61.:)40 :R NP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD (61s | t#ddeerfri,n e_ __V_AS_OAURRGCSE___P)AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ (/src/rnp/src/lib/logging.h_:_67F:I57L:E __ note: + expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _67P | A T H _ S I Z E (+v o3i d/)* frpermionvtef ("(sfrdc)", *"/[)%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de/src/rnp/src/lib/pgp-key.cppf:i392n:e9 :_ _SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T392H | _ F I L E _ _ (R_N_PF_ILLOEG_(_" N+o SvOaUlRiCdE _sPuAbTkHe_yS IbZiEn d+i n3g "/)*; r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "src/src/rnp/src/lib/logging.h": 72*:/22): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:392:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:401:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | RNP_LOG("Failed to unlock primary key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:401:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:/src/rnp/src/lib/logging.h1805::729::22 : warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 721805 | | # d e f i n e RRNNPP__LLOOGG((.".f.a)i lReNdP _tLoO Gp_aFrDs(es tmdledrsra,- e_c_dVsAa_/AeRdGdSs_a_ )pu Step #3 - "compile-libfuzzer-coverage-x86_64": b l| ic ^ Step #3 - "compile-libfuzzer-coverage-x86_64": key/src/rnp/src/lib/logging.h :d67a:t57a:" );note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vnote: oiexpanded from macro 'RNP_LOG'd) Step #3 - "compile-libfuzzer-coverage-x86_64": fprin t72f((fd | )#defi,n e" [R%NsP(_)L O%Gs(:.%.d.]) "R,N P___LfOuGn_cF_D_(,s t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": INE_/src/rnp/src/lib/logging.h_:)67;: 57\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6167: | 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__' ( Step #3 - "compile-libfuzzer-coverage-x86_64": vo i61d | )# dfepfriinnet f_(_(SfOdU)R,C E"_[P%AsT(H)_ F%IsL:E%_d_] ("_,_ F_I_LfEu_n_c _+_ ,S O_U_RSCOEU_RPCAET_HP_ASTIHZ_EF I+L E3_ _/,* _r_eLmIoNvEe_ _")s;r c\" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE +/src/rnp/src/lib/pgp-key.cpp :3407 :/9*: remwarning: oveadding 'int' to a string does not append to the string [-Wstring-plus-int] " Step #3 - "compile-libfuzzer-coverage-x86_64": sr c407" | * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": | R ~~~~~~~~~^~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG("Failed to unlo/src/rnp/src/lib/key_material.cppc:k1805 :s9u:b keynote: ")use array indexing to silence this warning; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: /src/rnp/src/lib/logging.hnote: :72expanded from macro 'RNP_LOG':22 Step #3 - "compile-libfuzzer-coverage-x86_64": :  72note: | #expanded from macro 'RNP_LOG'de Step #3 - "compile-libfuzzer-coverage-x86_64": fi n72e | #RdNePf_iLnOeG (R.N.P._)L ORGN(P._.L.O)G _RFNDP(_sLtOdGe_rFrD,( s_t_dVeAr_rA,R G_S__V_A)_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: /src/rnp/src/lib/logging.h:note: 67:expanded from macro 'RNP_LOG_FD'57: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67( | v o i d ) f p r(ivnotifd()( ffdp)r,i n"t[f%(s((f)d )%,s :"%[d%]s ("), %_s_:f%udn]c _"_,, ____fSuOnUcR_C_E,_ P_A_TSHO_UFRICLEE__P_A,T H___FLIILNEE____,) ;_ _\LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 61| :40 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: 61 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine 61_ | _#SdOeUfRiCnEe_ P_A_TSHO_UFRICLEE__P_A T(H___FFIILLEE____ (+_ _SFOIULREC_E__ P+A TSHO_USRICZEE_ P+A T3H _/S*I ZrEe m+o v3 e/ *" srrecm"o v*e/ )"s Step #3 - "compile-libfuzzer-coverage-x86_64": r c| " ^* Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:407:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1817:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1817 | RNP_LOG("failed to parse mldsa-ecdsa/eddsa secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/pgp-key.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 432:9: /src/rnp/src/lib/logging.h:warning: 67:57adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #3 - "compile-libfuzzer-coverage-x86_64":  432note: |  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": R67N | P _ L O G ( " % s("v,o ied.)w hfaptr(i)n)t;f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s(/src/rnp/src/lib/logging.h): 72%:s22::% d] ", _note: _fexpanded from macro 'RNP_LOG'un Step #3 - "compile-libfuzzer-coverage-x86_64": c _72_ | ,# d_e_fSiOnUeR CREN_PP_ALTOH_FGI(L.E._._), R_N_PL_ILNOEG___F)D;( s\td Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_/src/rnp/src/lib/logging.hA:R61G:S40_:_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | /src/rnp/src/lib/logging.h#:d67e:f57i:n e _note: _Sexpanded from macro 'RNP_LOG_FD'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RC E67_ | P A T H _ F I L E(_v_o i(d_)_ FfIpLrEi_n_t f+( (SfOdU)R,C E"_[P%AsT(H)_ S%IsZ:E% d+] 3" ,/ *_ _rfeumnocv_e_ ," s_r_cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__, __LINE__); /src/rnp/src/lib/key_material.cpp\:1817 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 61 | expanded from macro 'RNP_LOG'#d Step #3 - "compile-libfuzzer-coverage-x86_64": ef i72n | e# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R N(P___LFOIGL_EF_D_( s+t dSeOrUrR,C E___PVAAT_HA_RSGISZ_E_ )+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 | /* ^ Step #3 - "compile-libfuzzer-coverage-x86_64": rem/src/rnp/src/lib/logging.ho:v67e: 57":s rc"note: *expanded from macro 'RNP_LOG_FD'/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void)/src/rnp/src/lib/pgp-key.cpp :f432p:r9i:n tf(note: (fuse array indexing to silence this warningd) Step #3 - "compile-libfuzzer-coverage-x86_64": , "/src/rnp/src/lib/logging.h[:%72s:(22): %s:note: %dexpanded from macro 'RNP_LOG'] Step #3 - "compile-libfuzzer-coverage-x86_64": ", 72_ | _#fduenfci_n_e, R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__,F D_(_sLtIdNeEr_r_,) _;_ V\ Step #3 - "compile-libfuzzer-coverage-x86_64": | A_ ^A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS_/src/rnp/src/lib/logging.h_:)61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :6157 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": __ S67O | U R C E _ P A T H(_vFoIiLdE)_ _f p(r_i_nFtIfL(E(_f_d )+, S"O[U%RsC(E)_ P%AsT:H%_dS]I Z"E, +_ _3f u/n*c _r_e,m o_v_eS O"UsRrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1841:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1841 | RNP_LOG("failed to generate mldsa-ecdsa/eddsa-composite key for PK alg %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1841:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:456:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 456 | RNP_LOG("Unsupported operation: %d", (int) op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:456:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1928:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1928 | RNP_LOG("failed to parse SLH-DSA public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1928:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1934:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1934 | RNP_LOG("invalid SLH-DSA param"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1934:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1939:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1939 | RNP_LOG("failed to parse SLH-DSA public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1939:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1951:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1951 | RNP_LOG("failed to parse SLH-DSA secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1951:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1957:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1957 | RNP_LOG("failed to parse SLH-DSA secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1957:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1984:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1984 | RNP_LOG("failed to generate SLH-DSA key for PK alg %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1984:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:663:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 663 | RNP_LOG("Warning: no revocation reason in the revocation"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:663:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:688:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 688 | RNP_LOG("failed to setup key fields"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:688:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:709:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 709 | RNP_LOG("attempt to copy public part from g10 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:709:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:886:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 886 | RNP_LOG("invalid version, out of range: %d.%d.%d", major, minor, patch); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:886:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1169:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1169 | FFI_LOG(ffi, "Unknown hash algorithm: %s", sname); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1169:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1181:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1181 | FFI_LOG(ffi, "Unknown cipher: %s", sname); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1181:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1188:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1188 | FFI_LOG(ffi, "Unsupported feature type: %s", stype); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1188:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1206 | FFI_LOG(ffi, "Invalid security level : %" PRIu32, flevel); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1206:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1244:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1244 | FFI_LOG(ffi, "Unknown flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1244:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1335:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1335 | FFI_LOG(ffi, "Invalid security level."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1335:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1361:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1361 | FFI_LOG(ffi, "Unknown flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1361:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1345:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1345 | RNP_LOG("key is not a secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1345:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1356:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1356 | RNP_LOG("Warning: this is not a secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1356:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1489:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1489 | FFI_LOG(ffi, "Failed to create key store of format: %d", (int) format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1489:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1504:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1504 | FFI_LOG(ffi, "This key format conversion is not yet supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1504:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1509:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1509 | FFI_LOG(ffi, "Failed to add secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1509:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1524:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1524 | RNP_LOG("Failed to copy public key part: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1524:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1555:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1555 | RNP_LOG("invalid args"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG/src/rnp/src/lib/rnp.cpp(:.1535.:.13): RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD( s1535t | d e r r , _ _ V A _ A RFGFSI___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| fi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "T/src/rnp/src/lib/logging.hh:i67s: 57k:e y fnote: orexpanded from macro 'RNP_LOG_FD'ma Step #3 - "compile-libfuzzer-coverage-x86_64": t c67o | n v e r s i o n (ivso indo)t fyperti nstufp(p(ofrdt)e,d "")[;%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d]/src/rnp/src/lib/rnp.cpp :"68,: 9_:_ funnote: c_expanded from macro 'FFI_LOG'_, Step #3 - "compile-libfuzzer-coverage-x86_64": _68_ | S O U R C E _ P ARTNHP__FLIOLGE__F_D,( f_p_,L I_N_EV_A__)A;R G\S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )| ; ^~~~~~~~~~~~~~~~~~~~\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG_FD'61 | Step #3 - "compile-libfuzzer-coverage-x86_64": #d e67f | i n e _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_) ,( _"_[F%IsL(E)_ _% s+: %SdO]U R"C,E_P A_T_Hf_uSnIcZ_E_ ,+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| IN ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:/src/rnp/src/lib/pgp-key.cpp40::1555 :9:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #3 - "compile-libfuzzer-coverage-x86_64":  use array indexing to silence this warning61 | Step #3 - "compile-libfuzzer-coverage-x86_64": #d/src/rnp/src/lib/logging.he:f72i:n22e: __Snote: OUexpanded from macro 'RNP_LOG'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _72P | A#TdHe_fFiInLeE _R_N P(__L_OFGI(L.E._._) +R NSPO_ULROCGE__FPDA(TsHt_dSeIrZrE, +_ _3V A/_*A RrGeSm_o_v)e Step #3 - "compile-libfuzzer-coverage-x86_64": " s| rc ^" Step #3 - "compile-libfuzzer-coverage-x86_64": *//src/rnp/src/lib/logging.h): Step #3 - "compile-libfuzzer-coverage-x86_64": 67| :57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void/src/rnp/src/lib/rnp.cpp): 1535f:p13r:i ntfnote: ((use array indexing to silence this warningfd Step #3 - "compile-libfuzzer-coverage-x86_64": ),/src/rnp/src/lib/rnp.cpp :"68[:%9s:( ) %note: s:%expanded from macro 'FFI_LOG'd] Step #3 - "compile-libfuzzer-coverage-x86_64": " ,68 | _ _ f u n c _ _ ,R N_P__SLOOUGR_CFED_(PfApT,H __F_IVLAE__A_R,G S____L)I;N E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h: ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 67 | expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #(dveofiidn)e f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ %(s_:_%FdI]L E"_,_ _+_ fSuOnUcR_C_E,_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o,v e_ _"LsIrNcE"_ _*)/;) \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1540:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1540 | FFI_LOG(ffi, "Failed to add public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1540:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1593:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1593 | RNP_LOG("Warning: this is not a secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PA/src/rnp/src/lib/rnp.cppT:H1575_:S9I:Z E +warning: 3 adding 'int' to a string does not append to the string [-Wstring-plus-int]/* Step #3 - "compile-libfuzzer-coverage-x86_64": rem o1575v | e " s r c " *F/F)I_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": fi, "invalid flags/src/rnp/src/lib/pgp-key.cpp :-1593 :m9u:s t hnote: avuse array indexing to silence this warninge Step #3 - "compile-libfuzzer-coverage-x86_64": pu/src/rnp/src/lib/logging.hb:l72i:c22 :a nd/note: orexpanded from macro 'RNP_LOG' s Step #3 - "compile-libfuzzer-coverage-x86_64": ec r72e | t# dkeefyisn"e) ;RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": (...) /src/rnp/src/lib/rnp.cppR:N68P:_9L:O G_Fnote: D(expanded from macro 'FFI_LOG'st Step #3 - "compile-libfuzzer-coverage-x86_64": de r68r | , _ _ V A _RANRPG_SL_O_G)_F Step #3 - "compile-libfuzzer-coverage-x86_64": D (| fp ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hV:A67_:A57R:G S__note: );expanded from macro 'RNP_LOG_FD' \ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :(67v:o57i:d ) fnote: prexpanded from macro 'RNP_LOG_FD'in Step #3 - "compile-libfuzzer-coverage-x86_64": tf (67( | f d ) , " [ % s((v)o i%ds): %fdp]r i"n,t f_(_(ffudn)c,_ _",[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c,_ __,_ L_I_NSEO_U_R)C;E _\PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": LE_/src/rnp/src/lib/logging.h_:,61 :_40_:L INEnote: __expanded from macro '__SOURCE_PATH_FILE__'); Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": fine/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _61F | I#LdEe_f_i n(e_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H _(S_I_ZFEI L+E _3_ /+* SrOeUmRovCeE _"PsArTcH"_ S*I/Z)E Step #3 - "compile-libfuzzer-coverage-x86_64": + | 3 ^/ Step #3 - "compile-libfuzzer-coverage-x86_64": * remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1575:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA/src/rnp/src/lib/pgp-key.cpp_:A1598R:G9S:_ _);warning: \adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1598 | /src/rnp/src/lib/logging.h : 67 : 57 :  Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G67( | " D e c r y p t e(dv osiedc)r eftp rkienyt fm(u(sftd )b,e "p[r%osv(i)d e%ds":)%;d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _func_/src/rnp/src/lib/logging.h_,: 72_:_22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ F72I | L#Ed_e_f,i n_e_ LRINNPE__L_O)G;( .\.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) | RN ^P_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_/src/rnp/src/lib/logging.hF:D61(:s40t:d errnote: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ A61R | G#Sd_e_f)in Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": (_ _67F | I L E _ _ + S(OvUoRiCdE)_ PfApTrHi_nStIfZ(E( f+d )3, /"*[ %rse(m)o v%es :"%sdr]c "" ,* /_)_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*/src/rnp/src/lib/rnp.cpp :r1580e:m9o:v e "warning: srcadding 'int' to a string does not append to the string [-Wstring-plus-int]" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": 1580 | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  FFI_LOG(ffi, "/src/rnp/src/lib/pgp-key.cppi:n1598v:a9l:i d knote: eyuse array indexing to silence this warning s Step #3 - "compile-libfuzzer-coverage-x86_64": tor/src/rnp/src/lib/logging.he: 72f:o22r:m at:note: %expanded from macro 'RNP_LOG's" Step #3 - "compile-libfuzzer-coverage-x86_64": , f72o | r#mdaetf)i;ne Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG/src/rnp/src/lib/rnp.cpp(:.68.:.9): RNPnote: _Lexpanded from macro 'FFI_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F68D | ( s t d e r r , R_N_PV_AL_OAGR_GFSD_(_f)p, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _V ^A Step #3 - "compile-libfuzzer-coverage-x86_64": _AR/src/rnp/src/lib/logging.hG:S67_:_57):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/logging.h : 67 : 57 :  (note: voexpanded from macro 'RNP_LOG_FD'id Step #3 - "compile-libfuzzer-coverage-x86_64": ) 67f | p r i n t f ( ( f(dv)o,i d")[ %fsp(r)i n%tsf:(%(df]d )",, "_[_%fsu(n)c _%_s,: %_d_]S O"U,R C_E__fPuAnTcH___F,I LE____,S O_U_RLCIEN_EP_A_T)H;_ F\IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __L/src/rnp/src/lib/logging.hI:N61E:_40_:) ; \note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #d/src/rnp/src/lib/logging.he:f61i:n40e: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _61P | A#TdHe_fFiInLeE ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E _(P_A_TFHI_LSEI_Z_E ++ S3O U/R*C Er_ePmAoTvHe_ S"IsZrEc "+ *3/ )/* Step #3 - "compile-libfuzzer-coverage-x86_64": r| em ^o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1580:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1586 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1586:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1632:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1632 | RNP_LOG("Warning: this is not a secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1632:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1703:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1703 | FFI_LOG(ffi, "bad flags: need to specify public and/or secret keys"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_/src/rnp/src/lib/pgp-key.cppA:R1695G:S9_:_ ); warning: \ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h1695: | 67 : 57 :   note: Rexpanded from macro 'RNP_LOG_FD'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG (67" | F a i l e d t o( veoxipdo)r tf pprriinmtafr(y( key")f;d) Step #3 - "compile-libfuzzer-coverage-x86_64": , | "[ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %/src/rnp/src/lib/logging.hs::72%:d22]: ", note: __expanded from macro 'RNP_LOG'fu Step #3 - "compile-libfuzzer-coverage-x86_64": nc _72_ | ,# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R,N P___LLOIGN_EF_D_()s;t d\er Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| _ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_AR/src/rnp/src/lib/logging.hG:S61_:_40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR C67E | _ P A T H _ F I L(Ev_o_i d()_ _fFpIrLiEn_t_f (+( fSdO)U,R C"E[_%PsA(T)H _%SsI:Z%Ed ]+ "3, /_*_ fruenmco_v_e, "_s_rScO"U R*C/E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: /src/rnp/src/lib/rnp.cpp:expanded from macro '__SOURCE_PATH_FILE__'1703: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: 61 | #note: deuse array indexing to silence this warningfi Step #3 - "compile-libfuzzer-coverage-x86_64": ne/src/rnp/src/lib/rnp.cpp :_68_:S9O:U RCEnote: _Pexpanded from macro 'FFI_LOG'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_F I68L | E _ _ ( _ _ F IRLNEP___L O+G _SFODU(RfCpE,_ P_A_TVHA__SAIRZGES _+_ )3; /\* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e "s/src/rnp/src/lib/logging.hr:c67": 57*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG_FD' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | (void) f/src/rnp/src/lib/pgp-key.cppp:r1695i:n9t:f ((fnote: d)use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": "[/src/rnp/src/lib/logging.h%:s72(:)22 :% s:%note: d]expanded from macro 'RNP_LOG' " Step #3 - "compile-libfuzzer-coverage-x86_64": , _72_ | f#udnecf_i_n,e _R_NSPO_ULROCGE(_.P.A.T)H _RFNIPL_EL_O_G,_ F_D_(LsItNdEe_r_r),; _\_ Step #3 - "compile-libfuzzer-coverage-x86_64": V A| _A ^R Step #3 - "compile-libfuzzer-coverage-x86_64": GS_/src/rnp/src/lib/logging.h_:)61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67: 5761: | #denote: fiexpanded from macro 'RNP_LOG_FD'ne Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67S | O U R C E _ P A T(Hv_oFiIdL)E _f_p r(i_n_tFfI(L(Ef_d_) ,+ "S[O%UsR(C)E _%PsA:T%Hd_]S I"Z,E _+_ f3u n/c*_ _r,e m_o_vSeO U"RsCrEc_"P A*T/H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1710:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1710 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_P/src/rnp/src/lib/pgp-key.cppA:T1710H:_13S:I ZE warning: + 3adding 'int' to a string does not append to the string [-Wstring-plus-int] / Step #3 - "compile-libfuzzer-coverage-x86_64": * rem o1710v | e " s r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG("Warning! /src/rnp/src/lib/rnp.cppS:u1710b:k9e:y %snote: nuse array indexing to silence this warningot Step #3 - "compile-libfuzzer-coverage-x86_64": f/src/rnp/src/lib/rnp.cppo:u68:9: note: nexpanded from macro 'FFI_LOG'd. Step #3 - "compile-libfuzzer-coverage-x86_64": " ,68 | f p h e x ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(/src/rnp/src/lib/logging.hf:p72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _72) | ;# d\ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L/src/rnp/src/lib/logging.hO:G67(:.57.:. ) Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67f | u n c _ _ , _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_),, _"_[L%IsN(E)_ _%)s;: %\d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _fu/src/rnp/src/lib/logging.hn:c61_:_40,: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P A61T | H#_dFeIfLiEn_e_ ,_ __S_OLUIRNCEE___P)A;T H\_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": (_/src/rnp/src/lib/logging.h_:F61I:L40E:_ _ +note: Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C61E | _#PdAeTfHi_nSeI Z__SEO U+R C3E _/P*A TrHe_mFoIvLeE _"_s r(c_"_ F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ^S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1710:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/rnp.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 1734:13/src/rnp/src/lib/logging.h:: 61:40warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 1734 | 61 | # d e f i nFeF I___LSOOGU(RfCfEi_,P A"TFHa_iFlIeLdE _t_o (i_n_iFtI/LcEh_e_c k+ dSeOaUrRmCoEr_.P"A)T;H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3/src/rnp/src/lib/rnp.cpp :/68*: 9r:e movnote: e expanded from macro 'FFI_LOG'"s Step #3 - "compile-libfuzzer-coverage-x86_64": r c68" | * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": | R ^N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s/src/rnp/src/lib/pgp-key.cpp(:)1715 :%13s:: %d]warning: ",adding 'int' to a string does not append to the string [-Wstring-plus-int] _ Step #3 - "compile-libfuzzer-coverage-x86_64": _fun c1715_ | _ , _ _ S O U R C E _ PRANTPH__LFOIGL(E"_E_r,r o_r_ LoIcNcEu_r_r)e;d \wh Step #3 - "compile-libfuzzer-coverage-x86_64": e n| e ^~~~~~~~~~~~~~~~~~~~x Step #3 - "compile-libfuzzer-coverage-x86_64": port/src/rnp/src/lib/logging.hi:n61g: 40a: subnote: keexpanded from macro '__SOURCE_PATH_FILE__'y" Step #3 - "compile-libfuzzer-coverage-x86_64": ) 61 | #;de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _72_ | #(d_e_fFiInLeE _R_N P+_ LSOOGU(R.C.E._)P ARTNHP__SLIOZGE_ F+D (3s t/d*e rrre,m o_v_eV A"_sArRcG"S _*_/)) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/rnp.cpp67: | 1734 : 13 :   note: (use array indexing to silence this warningvo Step #3 - "compile-libfuzzer-coverage-x86_64": id/src/rnp/src/lib/rnp.cpp): 68f:p9r:i ntfnote: ((expanded from macro 'FFI_LOG'fd Step #3 - "compile-libfuzzer-coverage-x86_64": ) ,68 | " [ % s ( ) % sR:N%Pd_]L O"G,_ F_D_(ffupn,c ____,V A___ASROGUSR_C_E)_;P A\TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61(:v40o:i d) note: fpexpanded from macro '__SOURCE_PATH_FILE__'ri Step #3 - "compile-libfuzzer-coverage-x86_64": nt f61( | (#fdde)f,i n"e[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c _(__,_ F_I_LSEO_U_R C+E _SPOAUTRHC_EF_IPLAET_H__,S I_Z_EL I+N E3_ _/)*; r\em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| e ^" Step #3 - "compile-libfuzzer-coverage-x86_64": src/src/rnp/src/lib/logging.h": 61*:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SO/src/rnp/src/lib/pgp-key.cppU:R1715C:E13_:P ATHnote: _Fuse array indexing to silence this warningIL Step #3 - "compile-libfuzzer-coverage-x86_64": E_/src/rnp/src/lib/logging.h_: 72(:_22_:F ILEnote: __expanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": S72O | U#RdCeEf_iPnAeT HR_NSPI_ZLEO G+( .3. ./)* RrNePm_oLvOeG _"FsDr(cs"t d*e/r)r, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _V ^ Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1726:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1726 | RNP_LOG("No valid uid certification"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1726:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1731:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1731 | RNP_LOG("No valid binding for subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1731:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1735:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1735 | RNP_LOG("Public key required"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_P/src/rnp/src/lib/rnp.cppA:T1849H:_9S:I ZE warning: + 3adding 'int' to a string does not append to the string [-Wstring-plus-int] / Step #3 - "compile-libfuzzer-coverage-x86_64": * remo v1849e | " s r c " * /F)FI Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ffi, "wrong fl/src/rnp/src/lib/pgp-key.cppa:g1735s::9 :% d",note: (use array indexing to silence this warningin Step #3 - "compile-libfuzzer-coverage-x86_64": t) /src/rnp/src/lib/logging.hf:l72a:g22s:) ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #/src/rnp/src/lib/rnp.cppd:e68f:i9n:e RNnote: P_expanded from macro 'FFI_LOG'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G( .68. | . ) R N P _ L ORGN_PF_DL(OsGt_dFeDr(rf,p ,_ __V_AV_AA_RAGRSG_S__)_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64":  67note: |  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f(pvroiindt)f (f(pfrdi)n,t f"([(%fsd()), "%[s%:s%(d)] %"s,: %_d_]f u"n,c ____,f u_n_cS_O_U,R C_E__SPOAUTRHC_EF_IPLAET_H__,F I_L_EL_I_N,E ____)L;I N\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )| ; ^\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40: Step #3 - "compile-libfuzzer-coverage-x86_64":  61note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #3 - "compile-libfuzzer-coverage-x86_64": f i61n | e# d_e_fSiOnUeR C_E__SPOAUTRHC_EF_IPLAET_H__ F(I_L_EF_I_L E(____ F+I LSEO_U_R C+E _SPOAUTRHC_ES_IPZAET H+_ S3I Z/E* +r e3m o/v*e r"esmrocv"e *"/s)rc Step #3 - "compile-libfuzzer-coverage-x86_64": " | */ ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1849:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func/src/rnp/src/lib/pgp-key.cpp_:_1750,: 9_:_ SOUwarning: RCEadding 'int' to a string does not append to the string [-Wstring-plus-int]_P Step #3 - "compile-libfuzzer-coverage-x86_64": AT H1750_ | F I L E _ _ , _R_NLPI_NLEO_G_()";% s\", Step #3 - "compile-libfuzzer-coverage-x86_64": e| .w ^h Step #3 - "compile-libfuzzer-coverage-x86_64": at(/src/rnp/src/lib/logging.h):)61;:40 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 72#:d22e:f inenote: _expanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R72C | E#_dPeAfTiHn_eF IRLNEP___L O(G_(_.F.I.L)E _R_N P+_ LSOOGU_RFCDE(_sPtAdTeHr_rS,I Z_E_ V+A _3A R/G*S _r_e)mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": rc"/src/rnp/src/lib/logging.h :*67/:)57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1750:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1856:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1856 | FFI_LOG(ffi, "failed to parse signature(s)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1856:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1893:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1893 | FFI_LOG(ffi, "failed to add key to the store"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1893:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1912:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1912 | FFI_LOG(ffi, "Failed to create key store of format: %d", (int) format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1912:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1917:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1917 | FFI_LOG(ffi, "%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/lib/pgp-key.cpp:1946:13: Step #3 - "compile-libfuzzer-coverage-x86_64":  | warning:  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 611946: | 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61R | N#Pd_eLfOiGn(e" I_n_vSaOlUiRdC Ek_ePyA TsHi_gFnIaLtEu_r_e (t_y_pFeI:L E%_d_" ,+ (SiOnUtR)C Es_tPyApTeH)_;SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /*/src/rnp/src/lib/logging.h :r72e:m22o:v e "note: srexpanded from macro 'RNP_LOG'c" Step #3 - "compile-libfuzzer-coverage-x86_64": * /72) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e RNP_LOG(...) /src/rnp/src/lib/rnp.cppR:N1917P:_9L:O G_Fnote: D(use array indexing to silence this warningst Step #3 - "compile-libfuzzer-coverage-x86_64": der/src/rnp/src/lib/rnp.cppr:,68 :_9_:V A_Anote: RGexpanded from macro 'FFI_LOG'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) 68 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :RNP67_:L57O:G _FDnote: (fexpanded from macro 'RNP_LOG_FD'p, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67V | A _ A R G S _ _ )(;v o\id Step #3 - "compile-libfuzzer-coverage-x86_64": ) | fp ^r Step #3 - "compile-libfuzzer-coverage-x86_64": int/src/rnp/src/lib/logging.hf:(67(:f57d:) , "note: [%expanded from macro 'RNP_LOG_FD's( Step #3 - "compile-libfuzzer-coverage-x86_64": ) 67% | s : % d ] " , (_v_ofiudn)c _f_p,r i_n_tSfO(U(RfCdE)_,P A"T[H%_sF(I)L E%_s_:,% d_]_ L"I,N E____f)u;n c\__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , _ _61L | I#NdEe_f_i)n;e \__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_P/src/rnp/src/lib/logging.hA:T61H:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FI L61E | _#_d e+f iSnOeU R_C_ES_OPUARTCHE__SPATH_IFZIEL E+_ _3 (/_*_ FrIeLmEo_v_e +" sSrOcU"R C*E/_)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": ZE + 3 /* remove/src/rnp/src/lib/pgp-key.cpp :"1946s:r13c:" */note: )use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1954:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1954 | RNP_LOG("Userid not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/rnp.cpp(:v1937o:i13d:) fpwarning: rinadding 'int' to a string does not append to the string [-Wstring-plus-int]tf Step #3 - "compile-libfuzzer-coverage-x86_64": (( f1937d | ) , " [ % s ( ) % s :F%FdI]_ L"O,G (_f_ffiu,n c"_T_h,i s_ _kSeOyU RfCoEr_mPaAtT Hc_oFnIvLeEr_s_i,o n_ _iLsI NnEo_t_ )y; \et Step #3 - "compile-libfuzzer-coverage-x86_64": s| up ^~~~~~~~~~~~~~~~~~~~p Step #3 - "compile-libfuzzer-coverage-x86_64": orte/src/rnp/src/lib/logging.hd:"61):;40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/rnp.cpp61: | 68#:d9e:f inenote: _expanded from macro 'FFI_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U68R | C E _ P A T H _ FRINLPE__L_O G(__F_DF(IfLpE,_ __ _+V AS_OAURRGCSE___P)A;T H\_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 //src/rnp/src/lib/logging.h*: 67r:e57m:o ve note: "sexpanded from macro 'RNP_LOG_FD'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " */ )67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf/src/rnp/src/lib/pgp-key.cpp(:(1954f:d17):, "[note: %suse array indexing to silence this warning() Step #3 - "compile-libfuzzer-coverage-x86_64": %/src/rnp/src/lib/logging.hs::72%:d22]: ", note: __expanded from macro 'RNP_LOG'fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c72_ | _#,d e_f_iSOUnReC ER_NPPA_TLHO_GF(I.L.E._)_ ,R N_P__LLIONGE__F_D)(;s t\de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA/src/rnp/src/lib/logging.h_:A61R:G40S:_ _)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e67f:i57n:e __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _67P | A T H _ F I L E _(_v o(i_d_)F IfLpEr_i_n t+f (S(OfUdR)C,E _"P[A%TsH(_)S I%ZsE: %+d ]3 "/,* _r_efmuonvce_ _",s r_c_"S O*U/R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ~~~~~~~~~^~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/rnp.cpp61::193740::13 : note: note: expanded from macro '__SOURCE_PATH_FILE__'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/lib/rnp.cpp#:d68e:f9i:n e _note: _Sexpanded from macro 'FFI_LOG'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RC E68_ | P A T H _ F I L ER_N_P _(L_O_GF_IFLDE(_f_p ,+ _S_OVUAR_CAER_GPSA_T_H)_;S I\ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /* /src/rnp/src/lib/logging.hr:e67m:o57v:e "srnote: c"expanded from macro 'RNP_LOG_FD' * Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de/src/rnp/src/lib/pgp-key.cppf:i1962n:e17 :_ _SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_F I1962L | E _ _ ( _ _ F I L E _ _ + SRONUPR_CLEO_GP(A"TIHn_vSaIlZiEd +s u3b k/e*y rbeimnodvien g"'ssr cs"i g*n/e)r. Step #3 - "compile-libfuzzer-coverage-x86_64": " )| ; ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1962:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1969:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1969 | RNP_LOG("Invalid direct key signer."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __/src/rnp/src/lib/rnp.cppf:u1967n:c9_:_ , _warning: _SOadding 'int' to a string does not append to the string [-Wstring-plus-int]UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P A1967T | H _ F I L E _ _ ,F __FLII_NLEO_G_()f;f i\, Step #3 - "compile-libfuzzer-coverage-x86_64": " i| nv ^~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": lid /src/rnp/src/lib/logging.hf:l61a:g40s: - mnote: usexpanded from macro '__SOURCE_PATH_FILE__'t Step #3 - "compile-libfuzzer-coverage-x86_64": hav e61 | p#udbelfiicn ea n_d_/SoOrU RsCeEc_rPeAtT Hk_eFyIsL"E)_;_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__/src/rnp/src/lib/rnp.cpp :+68 :S9O:U RCEnote: _Pexpanded from macro 'FFI_LOG'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_S I68Z | E + 3 / * RrNePm_oLvOeG _"FsDr(cf"p ,* /_)_V Step #3 - "compile-libfuzzer-coverage-x86_64": A _| AR ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": S__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1969/src/rnp/src/lib/logging.h::1767:: 57: note: use array indexing to silence this warningnote:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 7267: | 22 :   note:  expanded from macro 'RNP_LOG' ( Step #3 - "compile-libfuzzer-coverage-x86_64": v o72i | d#)d effpirnien tRfN(P(_fLdO)G,( .".[.%)s (R)N P%_sL:O%Gd_]F D"(,s t_d_efrurn,c ____,V A___ASROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE/src/rnp/src/lib/logging.h_:_67,: 57_:_ LINnote: E_expanded from macro 'RNP_LOG_FD'_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; 67\ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o61i:d40): fprnote: inexpanded from macro '__SOURCE_PATH_FILE__'tf Step #3 - "compile-libfuzzer-coverage-x86_64": (( f61d | )#,d e"f[i%nse( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____, (____SFOIULREC_E__ P+A TSHO_UFRICLEE__P_A,T H___SLIIZNEE _+_ )3; /\* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e "/src/rnp/src/lib/logging.hs:r61c:"40 :* /)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FI/src/rnp/src/lib/rnp.cpp:1967L:E9_:_ (_note: _Fuse array indexing to silence this warningIL Step #3 - "compile-libfuzzer-coverage-x86_64": E__/src/rnp/src/lib/rnp.cpp :+68 :S9O:U RCEnote: _Pexpanded from macro 'FFI_LOG'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_ S68I | Z E + 3 / *R rNePm_oLvOeG _"FsDr(cf"p ,* /_)_V Step #3 - "compile-libfuzzer-coverage-x86_64": A _| AR ^G Step #3 - "compile-libfuzzer-coverage-x86_64": S__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__/src/rnp/src/lib/pgp-key.cpp,: 1976_:_17S:O URCwarning: E_Padding 'int' to a string does not append to the string [-Wstring-plus-int]AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE _1976_ | , _ _ L I N E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG/src/rnp/src/lib/logging.h(:"61I:n40v:a lidnote: kexpanded from macro '__SOURCE_PATH_FILE__'ey Step #3 - "compile-libfuzzer-coverage-x86_64": r61e | v#odceaftiinoen _s_iSgOnUeRrC.E"_)P;AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ /src/rnp/src/lib/logging.h(:_72_:F22I:L E__note: +expanded from macro 'RNP_LOG' SOURCE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A72T | H#_dSeIfZiEn e+ R3N P/_*L OrGe(m.o.v.e) "RsNrPc_"L O*G/_)FD(std Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURC/src/rnp/src/lib/rnp.cppE:_1972P:A9T:H _FIwarning: LE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_, Step #3 - "compile-libfuzzer-coverage-x86_64": __ L1972I | N E _ _ ) ; \ F Step #3 - "compile-libfuzzer-coverage-x86_64": F I| _L ^~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G(f/src/rnp/src/lib/logging.hf:i61,: 40":u nexnote: peexpanded from macro '__SOURCE_PATH_FILE__'ct Step #3 - "compile-libfuzzer-coverage-x86_64": ed 61f | l#adgesf irneem a_i_nSiOnUgR:C E0_xP%AXT"H,_ FfIlLaEg_s_) ;(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/lib/rnp.cpp+: 68:S9O:U RCEnote: _Pexpanded from macro 'FFI_LOG'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _68S | I Z E + 3 /R*N Pr_eLmOoGv_eF D"(sfrpc," *_/_)VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A| RG ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/pgp-key.cpp::571976:: 17: note: expanded from macro 'RNP_LOG_FD'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vnote: oiexpanded from macro 'RNP_LOG'd) Step #3 - "compile-libfuzzer-coverage-x86_64": f p72r | i#ndteff(i(nfed )R,N P"_[L%OsG((). .%.s): %RdN]P _"L,O G___FfDu(nsct_d_e,r r_,_ S_O_UVRAC_EA_RPGAST_H__)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40 :( voinote: d)expanded from macro '__SOURCE_PATH_FILE__' f Step #3 - "compile-libfuzzer-coverage-x86_64": pri n61t | f#(d(effdi)n,e "_[_%SsO(U)R C%Es_:P%AdT]H _"F,I L_E__f_u n(c____F,I L_E__S_O U+R CSEO_UPRACTEH__PFAITLHE__S_I,Z E_ _+L I3N E/_*_ )r;e m\ov Step #3 - "compile-libfuzzer-coverage-x86_64": e | "s ^r Step #3 - "compile-libfuzzer-coverage-x86_64": c" /src/rnp/src/lib/logging.h*:/61):40 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOU/src/rnp/src/lib/rnp.cppR:C1972E:_9P:A TH_note: FIuse array indexing to silence this warningLE Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/rnp.cpp :(68_:_9F:I LE_note: _ expanded from macro 'FFI_LOG'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SO U68R | C E _ P A T H _ SRINZPE_ L+O G3_ F/D*( frpe,m o_v_eV A"_sArRcG"S _*_/)); Step #3 - "compile-libfuzzer-coverage-x86_64": \ | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] "/src/rnp/src/lib/pgp-key.cpp,: 1983_:_17f:u nc_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU R1983C | E _ P A T H _ F I L E _ _ , _R_NLPI_NLEO_G_()";I n\va Step #3 - "compile-libfuzzer-coverage-x86_64": l i| d ^s Step #3 - "compile-libfuzzer-coverage-x86_64": ubkey /src/rnp/src/lib/logging.hr:e61v:o40c:a tionote: n'expanded from macro '__SOURCE_PATH_FILE__'s Step #3 - "compile-libfuzzer-coverage-x86_64": si g61n | e#rd.e"f)i;ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG' ( Step #3 - "compile-libfuzzer-coverage-x86_64": __ F72I | L#Ed_e_f i+n eS ORUNRPC_EL_OPGA(T.H._.S)I ZREN P+_ L3O G/_*F Dr(esmtodveer r",s r_c_"V A*_/A)RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH/src/rnp/src/lib/rnp.cpp_:S1977I:Z9E: + 3warning: /*adding 'int' to a string does not append to the string [-Wstring-plus-int] r Step #3 - "compile-libfuzzer-coverage-x86_64": emo v1977e | " s r c " * /F)FI Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ffi, "unkno/src/rnp/src/lib/pgp-key.cppw:n1983 :k17e:y stnote: oruse array indexing to silence this warninge Step #3 - "compile-libfuzzer-coverage-x86_64": fo/src/rnp/src/lib/logging.hr:m72a:t22:: %s"note: , expanded from macro 'RNP_LOG'fo Step #3 - "compile-libfuzzer-coverage-x86_64": r m72a | t#)d;ef Step #3 - "compile-libfuzzer-coverage-x86_64": i | ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(./src/rnp/src/lib/rnp.cpp.:.68): 9R:N P_Lnote: OGexpanded from macro 'FFI_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(st d68e | r r , _ _ V A _RANRGSP___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^f Step #3 - "compile-libfuzzer-coverage-x86_64": p, /src/rnp/src/lib/logging.h_:_67V:A57_:A RGSnote: __expanded from macro 'RNP_LOG_FD'); Step #3 - "compile-libfuzzer-coverage-x86_64": \ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o67i:d57): fprnote: inexpanded from macro 'RNP_LOG_FD'tf Step #3 - "compile-libfuzzer-coverage-x86_64": ((f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E____S)O;U R\CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^H Step #3 - "compile-libfuzzer-coverage-x86_64": _FI/src/rnp/src/lib/logging.hL:E61_:_40,: __Lnote: INexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) ;61 | \#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE_ _61 | (#__FILdEe_f_i n+e S_O_USROCUER_CPEA_TPHA_TSHI_ZFEI L+E _3_ /(*_ _rFeImLoEv_e_ "+s rScO"U R*C/E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1989:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1989 |  /src/rnp/src/lib/rnp.cpp : 1977 : 9 :  Rnote: NPuse array indexing to silence this warning_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG/src/rnp/src/lib/rnp.cpp(:"68U:n9s:u pponote: rtexpanded from macro 'FFI_LOG'ed Step #3 - "compile-libfuzzer-coverage-x86_64": k e68y | s i g n a t u rReN Pt_yLpOeG:_ F%Dd("f,p ,( i_n_tV)A _sAtRyGpSe_)_;); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 72 | expanded from macro 'RNP_LOG_FD'#d Step #3 - "compile-libfuzzer-coverage-x86_64": efi n67e | R N P _ L O G ((.v.o.i)d )R NfPp_rLiOnGt_fF(D((fsdt)d,e r"r[,% s_(_)V A%_sA:R%GdS]_ _"), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": c__/src/rnp/src/lib/logging.h,: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H67_ | F I L E _ _ , _(_vLoIiNdE)_ _f)p;r i\nt Step #3 - "compile-libfuzzer-coverage-x86_64": f (| (f ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ), /src/rnp/src/lib/logging.h":[61%:s40(:) %snote: :%expanded from macro '__SOURCE_PATH_FILE__'d] Step #3 - "compile-libfuzzer-coverage-x86_64": " ,61 | _#_dfeufnicn_e_ ,_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__ _(,_ __F_ILLIEN_E__ _+) ;S O\UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_/src/rnp/src/lib/logging.hS:I61Z:E40 :+ 3 note: /*expanded from macro '__SOURCE_PATH_FILE__' r Step #3 - "compile-libfuzzer-coverage-x86_64": em o61v | e# d"esfricn"e *_/_)SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1989:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1993:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1993 | RNP_LOG("Key signature validation failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1993:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2020:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2020 | RNP_LOG("invalid or untrusted key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2020:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2029:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2029 | RNP_LOG("signature created %d seconds in future", (int) (create - now)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2029:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2034:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2034 | RNP_LOG("signature expired"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2034:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2040:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2040 | RNP_LOG("key is newer than signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2040:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2046:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2046 | RNP_LOG("signature made after key expiration"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2046:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2052:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2052 | RNP_LOG("issuer fingerprint doesn't match signer's one"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2052:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2062:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2062 | RNP_LOG("unknown critical notation: %s", notation.name().c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2062:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2083:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2083 | RNP_LOG("Invalid binding signature key type(s)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2083:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2098:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2098 | RNP_LOG("error! no primary key binding signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2098:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp/src/rnp/src/lib/pgp-key.cpp::22992102::139:: warning: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2102 | 2299 | R N P _ L O G ( " iRnNvPa_lLiOdG (e"mUbnesdudpepdo rstiegdn aatrumroer stuybppea:c k%est"",) ;ty Step #3 - "compile-libfuzzer-coverage-x86_64": p e| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22: /src/rnp/src/lib/logging.h:72note: :22expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64":  72note: | #expanded from macro 'RNP_LOG'de Step #3 - "compile-libfuzzer-coverage-x86_64": fi n72e | #RdNePf_iLnOeG (R.N.P._)L ORGN(P._.L.O)G _RFNDP(_sLtOdGe_rFrD,( s_t_dVeAr_rA,R G_S__V_A)_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 67: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~57 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG_FD':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : 67 | note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f p(rvionitdf)( (ffpdr)i,n t"f[(%(sf(d)) ,% s":[%%ds]( )" ,% s_:_%fd] ",u n_c__f_u,n c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I,L E____L,I N_E__L_I)N;E _\_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | \ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40: /src/rnp/src/lib/logging.h:61note: :40expanded from macro '__SOURCE_PATH_FILE__': Step #3 - "compile-libfuzzer-coverage-x86_64":  61note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #3 - "compile-libfuzzer-coverage-x86_64": fi n61e | #_d_eSfOiUnReC E___PSAOTUHR_CFEI_LPEA_T_H _(F_I_LFEI_L_E _(__ _+F ISLOEU_R_C E+_ PSAOTUHR_CSEI_ZPEA T+H _3S I/Z*E r+e m3o v/e* "rsermco"v e* /")sr Step #3 - "compile-libfuzzer-coverage-x86_64": c "| * ~~~~~~~~~^~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2102:9: note: /src/rnp/src/lib/rnp.cpp:use array indexing to silence this warning2299: Step #3 - "compile-libfuzzer-coverage-x86_64": 13:/src/rnp/src/lib/logging.h :72:note: 22:use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :7222 | :# defnote: inexpanded from macro 'RNP_LOG'e Step #3 - "compile-libfuzzer-coverage-x86_64": R N72P | _#LdOeGf(i.n.e. )R NRPN_PL_OLGO(G._.F.D)( sRtNdPe_rLrO,G __F_DV(As_tAdReGrSr_,_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": V A| _A ^R Step #3 - "compile-libfuzzer-coverage-x86_64": GS_/src/rnp/src/lib/logging.h_:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67 :6757 | :   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": (void )67 | f p r i n t f ( ((fvdo)i,d )" [f%psr(i)n t%fs(:(%fdd]) ," ," [_%_sf(u)n c%_s_:,% d_]_ S"O,U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U,R C_E__LPIANTEH___F)I;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": INE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | /src/rnp/src/lib/logging.h#:d61e:f40i:n e _note: _Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE _61P | A#TdHe_fFiInLeE ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E _(P_A_TFHI_LSEI_Z_E ++ S3O U/R*C Er_ePmAoTvHe_ S"IsZrEc "+ *3/ )/* Step #3 - "compile-libfuzzer-coverage-x86_64": r| em ^o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2106:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2106 | RNP_LOG("invalid primary key binding signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2106:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2110:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2110 | RNP_LOG("invalid primary key binding signature version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2110:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2487:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2487 | FFI_LOG(ffi, "%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2487:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2520:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2520 | FFI_LOG(ffi, "Invalid compression: %s", compression); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2520:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2536:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2536 | FFI_LOG(ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2536:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2360:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2360 | RNP_LOG("Failed to refresh key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__/src/rnp/src/lib/rnp.cpp:2561:9: FIwarning: LE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOURCE_P A2561T | H _ S I Z E + F3F I/_*L OrGe(mfofvie, ""sUrnck"n o*w/n) o Step #3 - "compile-libfuzzer-coverage-x86_64": p e| ra ~~~~~~~~~^~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": ion flags: %x", /src/rnp/src/lib/pgp-key.cppf:l2360a:g9s:) ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/rnp.cppnote: :68expanded from macro 'RNP_LOG':9 Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | note: #dexpanded from macro 'FFI_LOG'efi Step #3 - "compile-libfuzzer-coverage-x86_64": ne R68N | P _ L O G ( . . .R)N PR_NLPO_GL_OFGD_(FfDp(,s t_d_eVrAr_,A R_G_SV_A__)A;R G\S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6757::57 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 6767 | | ((vvooiidd)) ffpprriinnttff((((ffdd)),, ""[[%%ss(()) %%ss::%%dd]] "",, ____ffuunncc____,, ____SSOOUURRCCEE__PPAATTHH__FFIILELE__, ___L_I,N E____L)I;N E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40: /src/rnp/src/lib/logging.h:61note: :40expanded from macro '__SOURCE_PATH_FILE__': Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 61 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #3 - "compile-libfuzzer-coverage-x86_64": ef i61n | e# d_e_fSiOnUeR C_E__SPATHO_UFRICLEE__P_A T(H___FFIILLEE____ (+_ _SFOIULREC_E__ P+A TSHO_USRICZEE_ P+A T3H _/S*I ZrEe m+o v3e /"*s rrce"m o*v/e) " Step #3 - "compile-libfuzzer-coverage-x86_64": s r| c" ^ Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2561:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _/src/rnp/src/lib/pgp-key.cpp_:L2368I:N17E:_ _);warning: \adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^2368 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L O61G | (#"dFeafiilneed _t_oS OrUeRfCrEe_sPhA TsHu_bFkIeLyE _d_a t(a_"_)F;IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Sexpanded from macro 'RNP_LOG'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E +72 | 3# d/e*f irneem oRvNeP_LO G"(s.r.c.") *R/N)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2368:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2486:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2486 | RNP_LOG("adding a direct-key sig to V2/V3 key is not supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2486:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2710:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2710 | FFI_LOG(op->ffi, "Blank password"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((/src/rnp/src/lib/pgp-key.cppf:d2514):,9 :" [%swarning: () adding 'int' to a string does not append to the string [-Wstring-plus-int]%s Step #3 - "compile-libfuzzer-coverage-x86_64": :% d2514] | " , _ _ f u nRcN_P__,L O_G_(S"OwUrRoCnEg_ PpAaTrHa_metFeIrLsE"_)_;, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| LI ^~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": E__)/src/rnp/src/lib/logging.h;: 72\:22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f inenote: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LO G61( | .#.d.e)f iRnNeP __L_OSGO_UFRDC(Es_tPdAeTrHr_,F I_L_EV_A__ A(R_G_SF_I_L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _SInote: ZEexpanded from macro 'RNP_LOG_FD' + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 67/ | * r e m o v e ("vsoricd") *f/p)ri Step #3 - "compile-libfuzzer-coverage-x86_64": n t| f( ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), "[%s() %s:%d] ",/src/rnp/src/lib/rnp.cpp :_2710_:f9u:n c__note: , use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/rnp.cppR:C68E:_9P:A TH_note: FIexpanded from macro 'FFI_LOG'LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _68, | _ _ L I N E _ _R)N;P _\LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": fp,/src/rnp/src/lib/logging.h :_61_:V40A:_ ARGnote: S_expanded from macro '__SOURCE_PATH_FILE__'_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ine _/src/rnp/src/lib/logging.h_:S67O:U57R:C E_Pnote: ATexpanded from macro 'RNP_LOG_FD'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FI L67E | _ _ ( _ _ F I L(Ev_o_i d+) SfOpUrRiCnEt_fP(A(TfHd_)S,I Z"E[ %+s (3) /%*s :r%edm]o v"e, "_s_rfcu"n c*_/_), __ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ~~~~~~~~~^~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE_/src/rnp/src/lib/pgp-key.cpp_:,2514 :_9_:L INEnote: __use array indexing to silence this warning); Step #3 - "compile-libfuzzer-coverage-x86_64": \/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :72 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #3 - "compile-libfuzzer-coverage-x86_64": e 61R | N#Pd_eLfOiGn(e. ._._)S ORUNRPC_EL_OPGA_TFHD_(FsItLdEe_r_r ,( ____FVIAL_EA_R_G S+_ _S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH/src/rnp/src/lib/logging.h_:S67I:Z57E: + 3note: /expanded from macro 'RNP_LOG_FD'* Step #3 - "compile-libfuzzer-coverage-x86_64": re m67o | v e " s r c " (*v/o)id Step #3 - "compile-libfuzzer-coverage-x86_64": ) | fp ^r Step #3 - "compile-libfuzzer-coverage-x86_64": intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remov/src/rnp/src/lib/rnp.cppe: 2724":s9r:c " *warning: /)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2724 | FFI_LOG(op->ffi, "Invalid hash: %s", s2k_hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2519/src/rnp/src/lib/rnp.cpp::968:: 9: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 251968 | | RRNNPP__LLOOGG(_"FcDa(nfnpo,t _a_dVdA _aA RuGsSe_r_i)d; t\o Step #3 - "compile-libfuzzer-coverage-x86_64": | a ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": subk/src/rnp/src/lib/logging.he:y67":)57;: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 7267: | 22 :   note:  expanded from macro 'RNP_LOG' ( Step #3 - "compile-libfuzzer-coverage-x86_64": vo i72d | )# dfepfriinnet fR(N(Pf_dL)O,G (".[.%.s)( )R N%Ps_:L%OdG]_ F"D,( s_t_dfeurnrc,_ __,_ V_A__SAORUGRSC_E__)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE_/src/rnp/src/lib/logging.h_:,67 :_57_:L INEnote: __expanded from macro 'RNP_LOG_FD'); Step #3 - "compile-libfuzzer-coverage-x86_64": \ 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h(:v61o:i40d:) fpnote: riexpanded from macro '__SOURCE_PATH_FILE__'nt Step #3 - "compile-libfuzzer-coverage-x86_64": f (61( | f#dd)e,f i"n[e% s_(_)S O%UsR:CE_%PdA]T H"_,F I_L_Ef_u_n c(____,F I_L_ES_O_U R+C ES_OPATUHR_CFEI_LPEA_T_H,_ S_I_ZLEI N+E _3_ )/;* \re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "sr/src/rnp/src/lib/logging.hc:"61 :*40/:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURC/src/rnp/src/lib/rnp.cppE:_2724P:A9T:H _FInote: LEuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": (_/src/rnp/src/lib/rnp.cpp_:F68I:L9E:_ _ +note: Sexpanded from macro 'FFI_LOG'OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C68E | _ P A T H _ S I ZREN P+_ L3O G/_*F Dr(efmpo,v e_ _"VsAr_cA"R G*S/_)_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | \ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57/src/rnp/src/lib/pgp-key.cpp:: 2519:9note: : expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note:  use array indexing to silence this warning67 | Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22 : (vonote: idexpanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": f p72r | i#ndteff(i(nfed )R,N P"_[L%OsG((). .%.s): %RdN]P _"L,O G___FfDu(nsct_d_e,r r_,_ S_O_UVRAC_EA_RPGAST_H__)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hL:I67N:57: E_note: _)expanded from macro 'RNP_LOG_FD'; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61(:v40o:i d) note: fpexpanded from macro '__SOURCE_PATH_FILE__'ri Step #3 - "compile-libfuzzer-coverage-x86_64": ntf(( f61d | )#,d e"f[i%nse( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____, (____SFOIULREC_E__ P+A TSHO_UFRICLEE__P_A,T H___SLIIZNEE _+_ )3; /\* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e "/src/rnp/src/lib/logging.hs:r61c:"40 :* /)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2729 |  /src/rnp/src/lib/pgp-key.cppF:F2524I:_9L:O G(owarning: p->adding 'int' to a string does not append to the string [-Wstring-plus-int]ff Step #3 - "compile-libfuzzer-coverage-x86_64": i, " I2524n | v a l i d c i pRhNePr_:L O%Gs("",k esy2 ka_lcriepahdeyr )h;as Step #3 - "compile-libfuzzer-coverage-x86_64": t| hi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": useri/src/rnp/src/lib/rnp.cppd:"68):;9: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6872 | : 22 :   note:  expanded from macro 'RNP_LOG'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_ L72O | G#_dFeDf(ifnpe, R_N_PV_AL_OAGR(G.S._._)) ;R N\P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": D(s/src/rnp/src/lib/logging.ht:d67e:r57r:, __note: VAexpanded from macro 'RNP_LOG_FD'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RG S67_ | _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (vo/src/rnp/src/lib/logging.hi:d67): 57f:p rinnote: tfexpanded from macro 'RNP_LOG_FD'(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,unc__, ____LSIONUER_C_E)_;P A\TH_FILE__, __L Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": INE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": UR C61E | _#PdAeTfHi_nFeI L_E_SOURC_E__ P(A_T_HF_IFLIEL_E__ _+ (S_O_UFRICLEE__P_A T+H _SSOIUZREC E+_ P3A T/H*_ SrIeZmEo v+e 3" s/r*c "r e*m/o)ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2729:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2524/src/rnp/src/lib/rnp.cpp::968:: 9: note: use array indexing to silence this warningnote:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'FFI_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72: 2268: |   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": R N72P | _#defLiOnGe_ FRDN(Pf_pL,O G_(_.V.A._)A RRGNSP___L)O;G _\FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s| td ^e Step #3 - "compile-libfuzzer-coverage-x86_64": rr, _/src/rnp/src/lib/logging.h_:V67A:_57A:R GS_note: _)expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :( voinote: d)expanded from macro 'RNP_LOG_FD' f Step #3 - "compile-libfuzzer-coverage-x86_64": p r67i | n t f ( ( f d ) ,( v"o[i%ds)( )f p%rsi:n%tdf]( ("f,d )_,_ f"u[n%cs_(_), %_s_:S%OdU]R C"E,_ P_A_TfHu_nFcI_L_E,_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __L/src/rnp/src/lib/logging.hI:N61E:_40_:) ; \note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/lib/logging.h#:d61e:f40i:n e _note: _Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RC E61_ | P#AdTeHf_iFnIeL E____S O(U_R_CFEI_LPEA_T_H _+F ISLOEU_R_C E(__P_AFTIHL_ES_I_Z E+ +S O3U R/C*E _rPeAmToHv_eS I"ZsEr c+" 3* //)* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2529:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2529 | RNP_LOG("Unsupported key store type"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2529:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2534:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2534 | RNP_LOG("adding a userid to V2/V3 key is not supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2534:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2539:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2539 | RNP_LOG("changing the primary userid is not supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2539:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2768:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2768 | FFI_LOG(ffi, "Failed to get secur/src/rnp/src/lib/pgp-key.cppi:t2551y: 9r:u leswarning: foadding 'int' to a string does not append to the string [-Wstring-plus-int]r Step #3 - "compile-libfuzzer-coverage-x86_64": cip h2551e | r a l g o r i tRhNmP _\L'O%Gs(\"'F!a"i,l ecdi pthoe rc)e;rt Step #3 - "compile-libfuzzer-coverage-x86_64": i f| y: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": %s", e./src/rnp/src/lib/rnp.cppw:h68a:t9(:) );note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'FFI_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  68/src/rnp/src/lib/logging.h | : 72 : 22 :   note: RNexpanded from macro 'RNP_LOG'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O72G_FD( | f#pd,e f_i_nVeA _RANRPG_SL_O_G)(;. .\.) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_/src/rnp/src/lib/logging.hF:D67(:std57e:r r, note: __expanded from macro 'RNP_LOG_FD'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _A R67G | S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": oid/src/rnp/src/lib/logging.h): 67f:p57r:i ntfnote: ((expanded from macro 'RNP_LOG_FD'fd Step #3 - "compile-libfuzzer-coverage-x86_64": ), "67[ | % s ( ) % s : %(dv]o i"d,) _f_pfruinnct_f_(,( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_,, ____fLuInNcE____,) ;_ _\SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ , _note: _Lexpanded from macro '__SOURCE_PATH_FILE__'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__ )61; | #\de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _61_ | #(d_e_fFiInLeE ____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E (+_ _3F I/L*E _r_e m+o vSeO U"RsCrEc_"P A*T/H)_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ~~~~~~~~~^~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "src" *//src/rnp/src/lib/rnp.cpp):2768 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9/src/rnp/src/lib/pgp-key.cpp:: 2551:9note: : expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note:  use array indexing to silence this warning68 | Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22 : RNPnote: _Lexpanded from macro 'RNP_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _FD (72f | p#,d e_f_iVnAe_ ARRNGPS__L_O)G;( .\.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) | RN ^P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG_/src/rnp/src/lib/logging.hF:D67:(57s:t dernote: r,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _V A67_ | A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ) f/src/rnp/src/lib/logging.hp:r67i:n57t:f ((fnote: d)expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": " [67% | s ( ) % s : % d(]v o"i,d )_ _ffpurnicn_t_f,( (_f_dS)O,U R"C[E%_sP(A)T H%_sF:I%LdE]_ _",, ____LfIuNnEc____),; _\_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH/src/rnp/src/lib/logging.h_:F61I:L40E:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE _61_ | )#;d e\fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _61 | (#_d_eFfIiLnEe_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ +( _3_ F/I*L Er_e_m o+v SOURCEe_ P"AsTrHc_"S I*Z/E) + Step #3 - "compile-libfuzzer-coverage-x86_64": 3| / ^* Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2773:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2773 | FFI_LOG(ffi, "Cipher algorithm \'%s\' is cryptographically weak!", cipher); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2773:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2788:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2788 | FFI_LOG(op->ffi, "Deprecated cipher: %s", cipher); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2788:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE/src/rnp/src/lib/pgp-key.cpp_:P2574A:T9H:_ FILwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int] ( Step #3 - "compile-libfuzzer-coverage-x86_64": __ F2574I | L E _ _ + S ORUNRPC_EL_OPGA(T"Hm_uSsItZ Eb e+ c3a l/l*e dr eomno vper i"msarrcy" k*e/y)") Step #3 - "compile-libfuzzer-coverage-x86_64": ; | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] "/src/rnp/src/lib/rnp.cpp,: 2792_:_9f:u nc_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": SO U2792R | C E _ P A T H _ FFIFLIE__L_O,G (_o_pL-I>fNfEi_,_ )";I n\va Step #3 - "compile-libfuzzer-coverage-x86_64": l i| d ^~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": iph/src/rnp/src/lib/logging.he:r61:: 40%:s ", note: ciexpanded from macro '__SOURCE_PATH_FILE__'ph Step #3 - "compile-libfuzzer-coverage-x86_64": er 61) | ;#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": __S/src/rnp/src/lib/rnp.cppO:U68R:C9E:_ PATnote: H_expanded from macro 'FFI_LOG'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _68_ | ( _ _ F I L E _R_N P+_ LSOOGU_RFCDE(_fPpA,T H___SVIAZ_EA R+G S3_ _/)*; r\em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": src" */src/rnp/src/lib/logging.h/:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/pgp-key.cpp : 2574 : 9 : (vnote: oiuse array indexing to silence this warningd) Step #3 - "compile-libfuzzer-coverage-x86_64": f/src/rnp/src/lib/logging.hp:r72i:n22t:f ((fnote: d)expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": " [72% | s#(d)e f%isn:%ed ]R N"P,_ L_O_Gf(u.n.c._)_ ,R N_P__SLOOUGR_CFED_(PsAtTdHe_rFrI,L E___V_A,_ A_R_GLSI_N_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: /src/rnp/src/lib/logging.h:61note: :40expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64":  67note: |  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | (#vdoeifdi)n ef p_r_iSnOtUfR(C(Ef_dP)A,T H"_[F%IsL(E)_ _% s(:_%_dF]I L"E,_ __ _+f uSnOcU_R_C,E __P_ASTOHU_RSCIEZ_EP A+T H3_ F/I*L Er_e_m,o v_e_ L"IsNrEc_"_ )*;/ )\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/lib/rnp.cpp | :#2792d:e9f:i ne note: __use array indexing to silence this warningSO Step #3 - "compile-libfuzzer-coverage-x86_64": URC/src/rnp/src/lib/rnp.cppE:_68P:A9T:H _FInote: LEexpanded from macro 'FFI_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": (68_ | _ F I L E _ _ +R NSPO_ULROCGE__FPDA(TfHp_,S I_Z_EV A+_ A3R G/S*_ _r)e;m o\ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^c Step #3 - "compile-libfuzzer-coverage-x86_64": " */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2618:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2618 | RNP_LOG("Invalid uid index"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2618:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(../src/rnp/src/lib/rnp.cpp.:)2807 :R9N:P _LOwarning: G_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]D( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, _2807_ | V A_A R G S _ _ ) F Step #3 - "compile-libfuzzer-coverage-x86_64": F I| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G(o/src/rnp/src/lib/logging.hp:-67>:f57f:i , "note: Inexpanded from macro 'RNP_LOG_FD'va Step #3 - "compile-libfuzzer-coverage-x86_64": li d67 | A E A D a l g o(rviotihdm): f%psr"i,n tafl(g()f;d) Step #3 - "compile-libfuzzer-coverage-x86_64": , | "[ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %/src/rnp/src/lib/rnp.cpps::68%:d9]: ", note: __expanded from macro 'FFI_LOG'fu Step #3 - "compile-libfuzzer-coverage-x86_64": nc__ ,68 | _ _ S O U R C E _RPNAPT_HL_OFGI_LFED_(_f,p ,_ __L_IVNAE__A_R)G;S _\_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG_FD'61 | Step #3 - "compile-libfuzzer-coverage-x86_64": #de f67i | n e _ _ S O U R(CvEo_iPdA)T Hf_pFrIiLnEt_f_ (((_f_dF)I,L E"_[_% s+( )S O%UsR:C%Ed_]P A"T,H __S_IfZuEn c+_ _3, /_*_ SrOeUmRoCvEe_ P"AsTrHc_"F I*L/E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2807:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2635:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2635 | RNP_LOG("key must be /src/rnp/src/lib/rnp.cppp:r2812i:m9a:r y")warning: ; Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2812 |  /src/rnp/src/lib/logging.h : 72 : 22 : FFInote: _Lexpanded from macro 'RNP_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": (o p72- | >#fdfeif,in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG( .2813. | . ) R N P _ L O G _ F D ( s t d"eSrert,t i_n_gV AA_EAARDG Sa_l_g)or Step #3 - "compile-libfuzzer-coverage-x86_64": i t| hm ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": to /src/rnp/src/lib/logging.hP:G67P:_57A:E AD_note: NOexpanded from macro 'RNP_LOG_FD'NE Step #3 - "compile-libfuzzer-coverage-x86_64": (67% | s ) w o u l d (cvoonitdr)a dfipcrt itnhtef (p(rfedv)i,o u"s[l%ys (") Step #3 - "compile-libfuzzer-coverage-x86_64": % s| :% ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", 2814_ | _ f u n c __ , _ _ S O U R C E _"PeAnTaHb_lFeIdL EP_K_E,S K_v_6L IsNeEt_t_i)n;g "\, Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :281561 | : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # daelfgi)n;e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PA/src/rnp/src/lib/rnp.cppT:H68_:F9I:L E__note: (expanded from macro 'FFI_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": FI L68E | _ _ + S O U RRCNEP__PLAOTGH__FSDI(ZfEp ,+ _3_ V/A*_ ArReGmSo_v_e) ;" s\rc Step #3 - "compile-libfuzzer-coverage-x86_64": " | */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ~~~~~~~~~^~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/pgp-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :2635 :679 | :   note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": (v/src/rnp/src/lib/logging.ho:i72d:)22 :f prinote: ntexpanded from macro 'RNP_LOG'f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f72d | )#,d e"f[i%nse( )R N%Ps_:L%OdG]( .".,. )_ _RfNuPn_cL_O_G,_ F_D_(SsOtUdReCrEr_,P A_T_HV_AF_IALREG_S__,_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": L I| NE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _);/src/rnp/src/lib/logging.h :\67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61 :6740 | :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": (v o61i | d#)d effpirnien t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d ]( _"_FIL,E ____ f+u nScO_U_R,C E___PSAOTUHR_CSEI_ZPEA T+H _3F I/L*E _r_e,m o_v_eL I"NsEr_c_") ;* /\) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #def/src/rnp/src/lib/rnp.cppi:n2812e: 9_:_ SOUnote: RCuse array indexing to silence this warningE_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH/src/rnp/src/lib/rnp.cpp_:F68I:L9E:_ _ (note: __expanded from macro 'FFI_LOG'FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E68_ | _ + S O U R CREN_PP_ALTOHG__SFIDZ(Ef p+, 3_ _/V*A _rAeRmGoSv_e_ )";s r\c" Step #3 - "compile-libfuzzer-coverage-x86_64": *| /) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h: ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2743:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2743 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2743:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3015:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3015 | FFI_LOG(sig->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3015:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3182:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3182 | FFI_LOG(op->ffi, "%s", e.what()); // LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3182:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3286:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3286 | FFI_LOG(op->ffi, "Warning! Both pubenc and symenc are NULL."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3286:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3397:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3397 | FFI_LOG(op->ffi, "Unknown operation flags: %x", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3397:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3470 | FFI_LOG(op->ffi, "Invalid signature index: %zu", idx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3470:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3880:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3880 | FFI_LOG(handle->ffi, "Invalid export flags, select only public or secret, not both."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3880:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3897:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3897 | FFI_LOG(handle->ffi, "must specify public or secret key for export"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3897:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3903:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3903 | FFI_LOG(handle->ffi, "unrecognized flags remaining: 0x%X", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3903:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3908:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3908 | FFI_LOG(handle->ffi, "no suitable key found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3908:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3933:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3933 | FFI_LOG(handle->ffi, "export with subkeys requested but key is not primary"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3933:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3972:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3972 | FFI_LOG(key->ffi, "Unknown flags remaining: 0x%X", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3972:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3978:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3978 | FFI_LOG(key->ffi, "No valid signing primary key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3978:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3986:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3986 | FFI_LOG(key->ffi, "No encrypting subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3986:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4000:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4000 | FFI_LOG(key->ffi, "Ambiguous userid"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4000:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4006:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4006 | FFI_LOG(key->ffi, "Userid not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4006:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4044:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4044 | FFI_LOG(ffi, "Wrong revocation code: %s", code); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4044:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4048 | FFI_LOG(ffi, "Wrong key revocation code: %d", (int) revinfo.code); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4048:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4071:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4071 | FFI_LOG(ffi, "Unknown hash algorithm: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4071:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4081:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4081 | FFI_LOG(ffi, "Failed to unlock secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4081:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4087:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4087 | FFI_LOG(ffi, "Failed to generate revocation signature: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4087:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4115:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4115 | FFI_LOG(key->ffi, "Revoker secret key not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4115:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4158 | FFI_LOG(key->ffi, "Revoker secret key not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4158:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4218:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4218 | FFI_LOG(key->ffi, "Failed to tweak 25519 key bits."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4218:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4222:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4222 | FFI_LOG(key->ffi, "Failed to update rawpkt."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4222:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4239 | FFI_LOG(key->ffi, "Unknown flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4239:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4288:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4288 | FFI_LOG(ffi, "Signature handle allocation failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4288:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4303:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4303 | FFI_LOG(ffi, "Invalid signature removal action: %" PRIu32, action); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4303:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4362:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4362 | FFI_LOG(ffi, "Invalid deleted sigs count: %zu instead of %zu.", deleted, sigs.size()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4362:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4387:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4387 | FFI_LOG(handle->ffi, "Invalid flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4387:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4405:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4405 | FFI_LOG(handle->ffi, "Failed to get subkey at idx %zu.", idx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4405:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4765:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4765 | FFI_LOG(ffi, "Invalid JSON: %s", json_tokener_error_desc(error)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4765:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4785:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4785 | FFI_LOG(ffi, "Unexpected key in JSON: %s", key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4785:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 17 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5202:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5202 | FFI_LOG(op->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5202:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5587:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5587 | FFI_LOG(op->ffi, "failed to encrypt the key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5587:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5729 | FFI_LOG(handle->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5729:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5734:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5734 | FFI_LOG(handle->ffi, "UserID too long"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5734:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5928:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5928 | FFI_LOG(ffi, "%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5928:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6009:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6009 | FFI_LOG(ffi, "%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6009:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6066:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6066 | FFI_LOG(signer->ffi, "Invalid certification type: %s", type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6066:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6092:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6092 | FFI_LOG(sig->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6092:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6127:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6127 | FFI_LOG(sig->ffi, "Unknown key flags: %#" PRIx32, check); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6127:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6161 | FFI_LOG(sig->ffi, "Unknown key features: %#" PRIx32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6161:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6180 | FFI_LOG(sig->ffi, "Unknown symmetric algorithm: %s", alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6180:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6201 | FFI_LOG(sig->ffi, "Unknown hash algorithm: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6201:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6222:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6222 | FFI_LOG(sig->ffi, "Unknown compression algorithm: %s", zalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6222:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6275 | FFI_LOG(sig->ffi, "Unknown key server prefs: %#" PRIx32, check); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6275:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6313:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6313 | FFI_LOG(sig->ffi, "Unsupported flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6313:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6357:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6357 | FFI_LOG(sig->ffi, "Failed to unlock secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6357:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6391:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6391 | FFI_LOG(sig->ffi, "Not yet supported signature type."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6391:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7028:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7028 | FFI_LOG(sig->ffi, "Invalid flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7028:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7192:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7192 | FFI_LOG(primary_key->ffi, "Invalid flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7192:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7563:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7563 | FFI_LOG(key->ffi, "Secret key required."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7563:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7581:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7581 | FFI_LOG(key->ffi, "Primary key fp not available."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7581:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7588:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7588 | FFI_LOG(key->ffi, "Primary secret key not found."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7588:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7877:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7877 | FFI_LOG(handle->ffi, "Invalid cipher: %s", cipher); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7877:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7881:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7881 | FFI_LOG(handle->ffi, "Invalid cipher mode: %s", cipher_mode); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7881:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7885:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7885 | FFI_LOG(handle->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7885:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8183:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 8183 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8183:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8934:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 8934 | RNP_LOG("Unsupported armor type: %s", type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8934:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8940:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 8940 | RNP_LOG("Unrecognized data to armor (try specifying a type)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8940:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 50 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 73 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 103 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Built target librnp-obj Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-static.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Linking CXX shared library librnp.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Linking CXX static library librnp.a Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -P CMakeFiles/librnp-static.dir/cmake_clean_target.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/clang++ -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -Wl,--version-script=/src/rnp/src/lib/librnp.vsc -shared -Wl,-soname,librnp.so.0 -o librnp.so.0.17.1 "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp-static.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/llvm-ar qc librnp.a "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/llvm-ranlib librnp.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Built target librnp-static Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -MF CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o.d -o CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -c /src/rnp/src/fuzzing/keyring_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_symlink_library librnp.so.0.17.1 librnp.so.0 librnp.so Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Built target librnp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/generate.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/encrypt.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/decrypt.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/sign.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/verify.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/dump.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_dump.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyimport.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_sigimport.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnp /src/rnp-build /src/rnp-build/src/rnp /src/rnp-build/src/rnp/CMakeFiles/rnp.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnpkeys /src/rnp-build /src/rnp-build/src/rnpkeys /src/rnp-build/src/rnpkeys/CMakeFiles/rnpkeys.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building C object src/examples/CMakeFiles/generate.dir/generate.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building C object src/examples/CMakeFiles/encrypt.dir/encrypt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object src/examples/CMakeFiles/sign.dir/sign.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/generate.dir/generate.c.o -MF CMakeFiles/generate.dir/generate.c.o.d -o CMakeFiles/generate.dir/generate.c.o -c /src/rnp/src/examples/generate.c Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object src/examples/CMakeFiles/decrypt.dir/decrypt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building C object src/examples/CMakeFiles/verify.dir/verify.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/encrypt.dir/encrypt.c.o -MF CMakeFiles/encrypt.dir/encrypt.c.o.d -o CMakeFiles/encrypt.dir/encrypt.c.o -c /src/rnp/src/examples/encrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/sign.dir/sign.c.o -MF CMakeFiles/sign.dir/sign.c.o.d -o CMakeFiles/sign.dir/sign.c.o -c /src/rnp/src/examples/sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object src/examples/CMakeFiles/dump.dir/dump.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/decrypt.dir/decrypt.c.o -MF CMakeFiles/decrypt.dir/decrypt.c.o.d -o CMakeFiles/decrypt.dir/decrypt.c.o -c /src/rnp/src/examples/decrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/verify.dir/verify.c.o -MF CMakeFiles/verify.dir/verify.c.o.d -o CMakeFiles/verify.dir/verify.c.o -c /src/rnp/src/examples/verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/dump.dir/dump.c.o -MF CMakeFiles/dump.dir/dump.c.o.d -o CMakeFiles/dump.dir/dump.c.o -c /src/rnp/src/examples/dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building C object src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building C object src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o -MF CMakeFiles/fuzz_keyring.dir/keyring.c.o.d -o CMakeFiles/fuzz_keyring.dir/keyring.c.o -c /src/rnp/src/fuzzing/keyring.c Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o -MF CMakeFiles/fuzz_dump.dir/dump.c.o.d -o CMakeFiles/fuzz_dump.dir/dump.c.o -c /src/rnp/src/fuzzing/dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -MF CMakeFiles/fuzz_sigimport.dir/sigimport.c.o.d -o CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -c /src/rnp/src/fuzzing/sigimport.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building C object src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -MF CMakeFiles/fuzz_keyimport.dir/keyimport.c.o.d -o CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -c /src/rnp/src/fuzzing/keyimport.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o -MF CMakeFiles/fuzz_verify.dir/verify.c.o.d -o CMakeFiles/fuzz_verify.dir/verify.c.o -c /src/rnp/src/fuzzing/verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -MF CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o.d -o CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -c /src/rnp/src/fuzzing/verify_detached.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -MF CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o.d -o CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -c /src/rnp/src/fuzzing/keyring_kbx.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o -MF CMakeFiles/rnp.dir/rnp.cpp.o.d -o CMakeFiles/rnp.dir/rnp.cpp.o -c /src/rnp/src/rnp/rnp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o -MF CMakeFiles/rnp.dir/fficli.cpp.o.d -o CMakeFiles/rnp.dir/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o -MF CMakeFiles/rnp.dir/rnpcfg.cpp.o.d -o CMakeFiles/rnp.dir/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -MF CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o.d -o CMakeFi[ 85%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": les/rnp.dir/__/rnpkeys/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnp.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnp.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -MF CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o.d -o CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -c /src/rnp/src/rnpkeys/rnpkeys.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o -MF CMakeFiles/rnpkeys.dir/main.cpp.o.d -o CMakeFiles/rnpkeys.dir/main.cpp.o -c /src/rnp/src/rnpkeys/main.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o -MF CMakeFiles/rnpkeys.dir/tui.cpp.o.d -o CMakeFiles/rnpkeys.dir/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Linking C executable fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_kbx.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -o fuzz_keyring_kbx -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Linking C executable fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Linking C executable fuzz_sigimport Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_sigimport.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking C executable fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring.dir/keyring.c.o -o fuzz_keyring -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Linking C executable decrypt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking C executable fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_dump.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/decrypt.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -o fuzz_sigimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking C executable sign Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sign.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_dump.dir/dump.c.o -o fuzz_dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify.dir/verify.c.o -o fuzz_verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/decrypt.dir/decrypt.c.o -o decrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Linking C executable fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/sign.dir/sign.c.o -o sign -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify_detached.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking C executable fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking C executable verify Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/verify.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyimport.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -o fuzz_verify_detached -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -o fuzz_keyimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/verify.dir/verify.c.o -o verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking C executable encrypt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking C executable dump Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/encrypt.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/dump.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/encrypt.dir/encrypt.c.o -o encrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/dump.dir/dump.c.o -o dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking C executable generate Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/generate.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/generate.dir/generate.c.o -o generate -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target encrypt Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target dump Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target verify Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target generate Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target decrypt Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target sign Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_sigimport Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | RNP_LOG("EOF or read error"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG("Number out of range"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | RNP_LOG("Unexpected end of line"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | RNP_LOG("EOF or read error"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG("Number out of range"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | RNP_LOG("Unexpected end of line"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | RNP_LOG("expected list val for \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 272 | RNP_LOG("idx is out of bounds for \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 286 | RNP_LOG("no list at the key \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 339 | RNP_LOG("Expiration time exceeds 32-bit value"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 379 | RNP_LOG("Invalid expiration '%s'.", delta_str); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 400 | RNP_LOG("Expiration value exceed 32 bit."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 561 | RNP_LOG("invalid date: %s.", s.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 576 | RNP_LOG("Warning: date %s is beyond of 32-bit time_t, so timestamp was reduced to " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  577 | "maximum supported value.", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  578 | s.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | RNP_LOG("expected list val for \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 272 | RNP_LOG("idx is out of bounds for \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 286 | RNP_LOG("no list at the key \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 339 | RNP_LOG("Expiration time exceeds 32-bit value"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 379 | RNP_LOG("Invalid expiration '%s'.", delta_str); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 400 | RNP_LOG("Expiration value exceed 32 bit."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 561 | RNP_LOG("invalid date: %s.", s.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 576 | RNP_LOG("Warning: date %s is beyond of 32-bit time_t, so timestamp was reduced to " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  577 | "maximum supported value.", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  578 | s.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Linking CXX executable fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_g10.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -o fuzz_keyring_g10 ../lib/librnp.a /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Built target fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": 8 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 8 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Linking CXX executable rnp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnp.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG CMakeFiles/rnp.dir/rnp.cpp.o CMakeFiles/rnp.dir/fficli.cpp.o CMakeFiles/rnp.dir/rnpcfg.cpp.o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o CMakeFiles/rnp.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnp -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable rnpkeys Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnpkeys.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o CMakeFiles/rnpkeys.dir/tui.cpp.o CMakeFiles/rnpkeys.dir/main.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnpkeys -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target rnp Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target rnpkeys Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles 0 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ find src/fuzzing -maxdepth 1 -type f -name 'fuzz_*' -exec basename '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZERS='fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_sigimport' Step #3 - "compile-libfuzzer-coverage-x86_64": + printf 'Detected fuzzers: \n%s\n' 'fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_sigimport' Step #3 - "compile-libfuzzer-coverage-x86_64": Detected fuzzers: Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_sigimport Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_keyring /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_keyring_kbx /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_kbx_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_keyimport /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyimport_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_verify_detached /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify_detached_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_dump /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_dump_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_verify /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_keyring_g10 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_g10_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_sigimport /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_sigimport Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_sigimport_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/lib/librnp.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /usr/lib/libbotan-3.so.4 /usr/lib/libbotan-3.so.4.4.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libjson-c.so.4 /lib/x86_64-linux-gnu/libjson-c.so.4.0.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: fae44f6c4afb: Pulling fs layer Step #4: 6bb086a76dac: Pulling fs layer Step #4: 93d27c16d33e: Pulling fs layer Step #4: 2ed907c114e3: Pulling fs layer Step #4: c356b7427c88: Pulling fs layer Step #4: e8d856c3fdca: Pulling fs layer Step #4: 3931eca29f39: Pulling fs layer Step #4: b76e3f62a0ba: Pulling fs layer Step #4: 7bfd5336ece5: Pulling fs layer Step #4: e0b08c0fdc11: Pulling fs layer Step #4: 2846796a4416: Pulling fs layer Step #4: 6cc7e05a106e: Pulling fs layer Step #4: 6c44541c6a30: Pulling fs layer Step #4: 110ea339d19c: Pulling fs layer Step #4: 080996c25b34: Pulling fs layer Step #4: 4c9dcebec043: Pulling fs layer Step #4: 5e63b9addfd0: Pulling fs layer Step #4: 7606710857f8: Pulling fs layer Step #4: 47b62b419d91: Pulling fs layer Step #4: be88441f6a95: Pulling fs layer Step #4: 6e1d3dc39f27: Pulling fs layer Step #4: 8fd9caca2676: Pulling fs layer Step #4: 10ceb6aa6ab4: Pulling fs layer Step #4: e0b08c0fdc11: Waiting Step #4: 2846796a4416: Waiting Step #4: 6cc7e05a106e: Waiting Step #4: 6c44541c6a30: Waiting Step #4: 110ea339d19c: Waiting Step #4: 080996c25b34: Waiting Step #4: 4c9dcebec043: Waiting Step #4: 5e63b9addfd0: Waiting Step #4: 7606710857f8: Waiting Step #4: 2ed907c114e3: Waiting Step #4: 10ceb6aa6ab4: Waiting Step #4: 47b62b419d91: Waiting Step #4: 6e1d3dc39f27: Waiting Step #4: e8d856c3fdca: Waiting Step #4: 8fd9caca2676: Waiting Step #4: 7bfd5336ece5: Waiting Step #4: 3931eca29f39: Waiting Step #4: c356b7427c88: Waiting Step #4: fae44f6c4afb: Verifying Checksum Step #4: fae44f6c4afb: Download complete Step #4: 93d27c16d33e: Download complete Step #4: 6bb086a76dac: Verifying Checksum Step #4: 6bb086a76dac: Download complete Step #4: fae44f6c4afb: Pull complete Step #4: 2ed907c114e3: Verifying Checksum Step #4: 2ed907c114e3: Download complete Step #4: c356b7427c88: Verifying Checksum Step #4: c356b7427c88: Download complete Step #4: 6bb086a76dac: Pull complete Step #4: b76e3f62a0ba: Verifying Checksum Step #4: b76e3f62a0ba: Download complete Step #4: 93d27c16d33e: Pull complete Step #4: 3931eca29f39: Verifying Checksum Step #4: 3931eca29f39: Download complete Step #4: e8d856c3fdca: Verifying Checksum Step #4: e8d856c3fdca: Download complete Step #4: 7bfd5336ece5: Verifying Checksum Step #4: 7bfd5336ece5: Download complete Step #4: 2ed907c114e3: Pull complete Step #4: c356b7427c88: Pull complete Step #4: 6cc7e05a106e: Verifying Checksum Step #4: 6cc7e05a106e: Download complete Step #4: 2846796a4416: Verifying Checksum Step #4: 2846796a4416: Download complete Step #4: 6c44541c6a30: Verifying Checksum Step #4: 6c44541c6a30: Download complete Step #4: 080996c25b34: Download complete Step #4: e0b08c0fdc11: Verifying Checksum Step #4: e0b08c0fdc11: Download complete Step #4: 110ea339d19c: Verifying Checksum Step #4: 110ea339d19c: Download complete Step #4: 5e63b9addfd0: Verifying Checksum Step #4: 5e63b9addfd0: Download complete Step #4: 7606710857f8: Verifying Checksum Step #4: 7606710857f8: Download complete Step #4: 47b62b419d91: Verifying Checksum Step #4: 47b62b419d91: Download complete Step #4: e8d856c3fdca: Pull complete Step #4: 3931eca29f39: Pull complete Step #4: b76e3f62a0ba: Pull complete Step #4: 7bfd5336ece5: Pull complete Step #4: 6e1d3dc39f27: Verifying Checksum Step #4: 6e1d3dc39f27: Download complete Step #4: be88441f6a95: Verifying Checksum Step #4: be88441f6a95: Download complete Step #4: 4c9dcebec043: Verifying Checksum Step #4: 4c9dcebec043: Download complete Step #4: 10ceb6aa6ab4: Verifying Checksum Step #4: 10ceb6aa6ab4: Download complete Step #4: 8fd9caca2676: Verifying Checksum Step #4: 8fd9caca2676: Download complete Step #4: e0b08c0fdc11: Pull complete Step #4: 2846796a4416: Pull complete Step #4: 6cc7e05a106e: Pull complete Step #4: 6c44541c6a30: Pull complete Step #4: 110ea339d19c: Pull complete Step #4: 080996c25b34: Pull complete Step #4: 4c9dcebec043: Pull complete Step #4: 5e63b9addfd0: Pull complete Step #4: 7606710857f8: Pull complete Step #4: 47b62b419d91: Pull complete Step #4: be88441f6a95: Pull complete Step #4: 6e1d3dc39f27: Pull complete Step #4: 8fd9caca2676: Pull complete Step #4: 10ceb6aa6ab4: Pull complete Step #4: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: [/corpus/fuzz_keyring_kbx.zip] Step #5: End-of-central-directory signature not found. Either this file is not Step #5: a zipfile, or it constitutes one disk of a multi-part archive. In the Step #5: latter case the central directory and zipfile comment will be found on Step #5: the last disk(s) of this archive. Step #5: unzip: cannot find zipfile directory in one of /corpus/fuzz_keyring_kbx.zip or Step #5: /corpus/fuzz_keyring_kbx.zip.zip, and cannot find /corpus/fuzz_keyring_kbx.zip.ZIP, period. Step #5: Failed to unpack the corpus for fuzz_keyring_kbx. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: Running fuzz_keyring Step #5: Running fuzz_keyring_kbx Step #5: Running fuzz_keyimport Step #5: Running fuzz_verify_detached Step #5: Error occured while running fuzz_keyring_kbx: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102797009 Step #5: No such file or directory: /corpus/fuzz_keyring_kbx; exiting Step #5: Running fuzz_dump Step #5: Running fuzz_verify Step #5: Running fuzz_keyring_g10 Step #5: Running fuzz_sigimport Step #5: [2025-01-17 06:23:55,974 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:23:56,000 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:23:57,446 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:23:57,473 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:23:58,709 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:23:58,730 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:24:00,971 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:24:00,995 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:24:32,152 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:24:32,177 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:24:38,239 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:24:38,265 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:24:48,842 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:24:48,866 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:25:46,739 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:25:46,763 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:25:47,304 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:25:47,373 INFO] Finished finding shared libraries for targets. Step #5: warning: 8 functions have mismatched data Step #5: warning: 8 functions have mismatched data Step #5: [2025-01-17 06:25:47,911 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:47,911 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2025-01-17 06:25:47,949 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:47,949 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:47,966 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:47,966 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,208 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,208 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:49,208 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:49,208 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2025-01-17 06:25:49,334 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:49,335 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/file_view_index.html". Step #5: [2025-01-17 06:25:49,347 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:49,347 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:49,347 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:49,347 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,396 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,396 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:49,396 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:49,396 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/index.html". Step #5: [2025-01-17 06:25:49,516 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:49,516 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/file_view_index.html". Step #5: [2025-01-17 06:25:49,528 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:49,528 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:49,528 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:49,528 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,577 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,577 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:49,577 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:49,577 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/index.html". Step #5: [2025-01-17 06:25:49,696 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:49,697 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/file_view_index.html". Step #5: [2025-01-17 06:25:49,708 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:49,709 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:49,709 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:49,709 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,758 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,758 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:49,758 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:49,758 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/index.html". Step #5: [2025-01-17 06:25:49,877 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:49,877 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/file_view_index.html". Step #5: [2025-01-17 06:25:49,889 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:49,889 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:49,889 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:49,889 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,939 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:49,939 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:49,939 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:49,939 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/index.html". Step #5: [2025-01-17 06:25:50,068 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:50,068 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/file_view_index.html". Step #5: [2025-01-17 06:25:50,081 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:50,081 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:50,081 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:50,081 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:50,132 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:50,132 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:50,132 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:50,132 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/index.html". Step #5: [2025-01-17 06:25:50,254 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:50,255 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/file_view_index.html". Step #5: [2025-01-17 06:25:50,267 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:50,267 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:50,267 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:50,268 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:50,319 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:50,319 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:50,319 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:50,319 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/index.html". Step #5: [2025-01-17 06:25:50,541 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:50,541 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/file_view_index.html". Step #5: [2025-01-17 06:25:50,559 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:50,559 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:50,563 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:50,563 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:50,740 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:50,740 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:50,740 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:50,740 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/index.html". Step #5: [2025-01-17 06:25:50,854 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 06:25:50,854 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/file_view_index.html". Step #5: [2025-01-17 06:25:50,866 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 06:25:50,866 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:50,866 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 06:25:50,866 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:50,915 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 06:25:50,915 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/directory_view_index.html". Step #5: [2025-01-17 06:25:50,915 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 06:25:50,916 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/593 files][204.8 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/593 files][204.8 KiB/ 29.6 MiB] 0% Done / [1/593 files][204.8 KiB/ 29.6 MiB] 0% Done / [2/593 files][204.8 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/report.html [Content-Type=text/html]... Step #7: / [2/593 files][204.8 KiB/ 29.6 MiB] 0% Done / [3/593 files][204.8 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #7: / [3/593 files][204.8 KiB/ 29.6 MiB] 0% Done / [4/593 files][204.8 KiB/ 29.6 MiB] 0% Done / [5/593 files][424.3 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-armor.h.html [Content-Type=text/html]... Step #7: / [5/593 files][424.3 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/v2_seipd.cpp.html [Content-Type=text/html]... Step #7: / [5/593 files][429.0 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-sig.cpp.html [Content-Type=text/html]... Step #7: / [5/593 files][429.0 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-dump.cpp.html [Content-Type=text/html]... Step #7: / [5/593 files][429.0 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-def.h.html [Content-Type=text/html]... Step #7: / [5/593 files][429.0 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-key.h.html [Content-Type=text/html]... Step #7: / [5/593 files][433.8 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-packet.cpp.html [Content-Type=text/html]... Step #7: / [5/593 files][433.8 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/report.html [Content-Type=text/html]... Step #7: / [5/593 files][468.6 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-ctx.cpp.html [Content-Type=text/html]... Step #7: / [5/593 files][727.9 KiB/ 29.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-parse.cpp.html [Content-Type=text/html]... Step #7: / [5/593 files][727.9 KiB/ 29.6 MiB] 2% Done / [6/593 files][727.9 KiB/ 29.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-key.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][727.9 KiB/ 29.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-common.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][727.9 KiB/ 29.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-write.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][727.9 KiB/ 29.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-ctx.h.html [Content-Type=text/html]... Step #7: / [6/593 files][727.9 KiB/ 29.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-sig.h.html [Content-Type=text/html]... Step #7: / [6/593 files][727.9 KiB/ 29.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-armor.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][727.9 KiB/ 29.6 MiB] 2% Done / [7/593 files][991.9 KiB/ 29.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-packet.h.html [Content-Type=text/html]... Step #7: / [7/593 files][ 1.2 MiB/ 29.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/report.html [Content-Type=text/html]... Step #7: / [7/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done / [8/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done / [9/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/ext-key-format.cpp.html [Content-Type=text/html]... Step #7: / [9/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done / [10/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp.html [Content-Type=text/html]... Step #7: / [10/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-simple-string.cpp.html [Content-Type=text/html]... Step #7: / [10/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-output.cpp.html [Content-Type=text/html]... Step #7: / [10/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/report.html [Content-Type=text/html]... Step #7: / [10/593 files][ 2.1 MiB/ 29.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-input.cpp.html [Content-Type=text/html]... Step #7: / [11/593 files][ 2.1 MiB/ 29.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-error.cpp.html [Content-Type=text/html]... Step #7: / [11/593 files][ 2.4 MiB/ 29.6 MiB] 8% Done / [12/593 files][ 2.4 MiB/ 29.6 MiB] 8% Done / [12/593 files][ 2.4 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-object.cpp.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.4 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/sexpp/sexp-error.h.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.4 MiB/ 29.6 MiB] 8% Done / [12/593 files][ 2.4 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/sexpp/report.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.4 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/sexpp/sexp.h.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/rnp_key_store.cpp.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/report.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/kbx_blob.hpp.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/key_store_g10.cpp.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-common.h.html [Content-Type=text/html]... Step #7: / [13/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done / [13/593 files][ 2.7 MiB/ 29.6 MiB] 9% Done / [14/593 files][ 2.7 MiB/ 29.6 MiB] 9% Done / [15/593 files][ 2.7 MiB/ 29.6 MiB] 9% Done / [16/593 files][ 2.7 MiB/ 29.6 MiB] 9% Done / [17/593 files][ 2.7 MiB/ 29.6 MiB] 9% Done / [18/593 files][ 2.7 MiB/ 29.6 MiB] 9% Done / [19/593 files][ 2.8 MiB/ 29.6 MiB] 9% Done / [20/593 files][ 2.8 MiB/ 29.6 MiB] 9% Done / [21/593 files][ 2.8 MiB/ 29.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/key_store_kbx.cpp.html [Content-Type=text/html]... Step #7: / [22/593 files][ 3.0 MiB/ 29.6 MiB] 10% Done / [22/593 files][ 3.0 MiB/ 29.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/g23_sexp.hpp.html [Content-Type=text/html]... Step #7: / [22/593 files][ 3.0 MiB/ 29.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/key_store_pgp.cpp.html [Content-Type=text/html]... Step #7: / [22/593 files][ 3.0 MiB/ 29.6 MiB] 10% Done / [23/593 files][ 3.0 MiB/ 29.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/time-utils.cpp.html [Content-Type=text/html]... Step #7: / [23/593 files][ 3.0 MiB/ 29.6 MiB] 10% Done / [24/593 files][ 3.1 MiB/ 29.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/file-utils.h.html [Content-Type=text/html]... Step #7: / [24/593 files][ 3.2 MiB/ 29.6 MiB] 10% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/str-utils.cpp.html [Content-Type=text/html]... Step #7: - [24/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/file-utils.cpp.html [Content-Type=text/html]... Step #7: - [24/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/sec_profile.cpp.html [Content-Type=text/html]... Step #7: - [24/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/sig_subpacket.cpp.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/key-provider.h.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/pgp-key.h.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/key-provider.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/pgp-key.cpp.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/pass-provider.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/ffi-priv-types.h.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/keygen.cpp.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/key_material.cpp.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/report.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/keygen.hpp.html [Content-Type=text/html]... Step #7: - [25/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done - [26/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done - [27/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done - [28/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done - [29/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done - [30/593 files][ 3.4 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/types.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/sec_profile.hpp.html [Content-Type=text/html]... Step #7: - [30/593 files][ 3.5 MiB/ 29.6 MiB] 11% Done - [30/593 files][ 3.5 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/rnp.cpp.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.5 MiB/ 29.6 MiB] 11% Done - [31/593 files][ 3.5 MiB/ 29.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/pass-provider.h.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/logging.h.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/fingerprint.cpp.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/utils.cpp.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/key_material.hpp.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/utils.h.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/json-utils.h.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/defaults.h.html [Content-Type=text/html]... Step #7: - [31/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done - [32/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done - [33/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/logging.cpp.html [Content-Type=text/html]... Step #7: - [33/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/sig_subpacket.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dsa.cpp.html [Content-Type=text/html]... Step #7: - [33/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done - [33/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/json-utils.cpp.html [Content-Type=text/html]... Step #7: - [33/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium_common.cpp.html [Content-Type=text/html]... Step #7: - [33/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done - [34/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdh.cpp.html [Content-Type=text/html]... Step #7: - [35/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done - [35/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdh_utils.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/symmetric.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hash_sha1cd.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ed25519.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/s2k.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/botan_utils.hpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hash.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/signatures.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 13% Done - [36/593 files][ 3.8 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/rng.cpp.html [Content-Type=text/html]... Step #7: - [36/593 files][ 3.8 MiB/ 29.6 MiB] 13% Done - [37/593 files][ 3.8 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kmac_botan.cpp.html [Content-Type=text/html]... Step #7: - [38/593 files][ 3.8 MiB/ 29.6 MiB] 13% Done - [38/593 files][ 3.9 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ec.h.html [Content-Type=text/html]... Step #7: - [38/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kmac.hpp.html [Content-Type=text/html]... Step #7: - [38/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/backend_version.cpp.html [Content-Type=text/html]... Step #7: - [38/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/report.html [Content-Type=text/html]... Step #7: - [38/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sphincsplus.h.html [Content-Type=text/html]... Step #7: - [38/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done - [38/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done - [39/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/symmetric.h.html [Content-Type=text/html]... Step #7: - [40/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done - [40/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hash_common.cpp.html [Content-Type=text/html]... Step #7: - [40/593 files][ 4.0 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h.html [Content-Type=text/html]... Step #7: - [40/593 files][ 4.1 MiB/ 29.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ec_curves.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium.cpp.html [Content-Type=text/html]... Step #7: - [40/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done - [40/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hkdf.cpp.html [Content-Type=text/html]... Step #7: - [40/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber.h.html [Content-Type=text/html]... Step #7: - [40/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #7: - [41/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done - [41/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #7: - [41/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done - [42/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dsa_common.cpp.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done - [42/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/mpi.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/cipher_botan.cpp.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/report.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber_common.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber_ecdh_composite.h.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [43/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [44/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [45/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hash.cpp.html [Content-Type=text/html]... Step #7: - [46/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [46/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdh.h.html [Content-Type=text/html]... Step #7: - [46/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [47/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dsa.h.html [Content-Type=text/html]... Step #7: - [47/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/mpi.cpp.html [Content-Type=text/html]... Step #7: - [47/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sm2.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/elgamal.cpp.html [Content-Type=text/html]... Step #7: - [47/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [47/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sphincsplus.cpp.html [Content-Type=text/html]... Step #7: - [48/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [49/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [49/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdh_utils.h.html [Content-Type=text/html]... Step #7: - [49/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/symmetric_common.cpp.html [Content-Type=text/html]... Step #7: - [49/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/rsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kmac.cpp.html [Content-Type=text/html]... Step #7: - [49/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done - [49/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/eddsa.cpp.html [Content-Type=text/html]... Step #7: - [49/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done - [50/593 files][ 5.0 MiB/ 29.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/rsa.cpp.html [Content-Type=text/html]... Step #7: - [50/593 files][ 5.0 MiB/ 29.6 MiB] 17% Done - [50/593 files][ 5.0 MiB/ 29.6 MiB] 17% Done - [51/593 files][ 5.1 MiB/ 29.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/elgamal.h.html [Content-Type=text/html]... Step #7: - [51/593 files][ 5.2 MiB/ 29.6 MiB] 17% Done - [52/593 files][ 5.3 MiB/ 29.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hkdf_botan.cpp.html [Content-Type=text/html]... Step #7: - [52/593 files][ 5.3 MiB/ 29.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdsa.cpp.html [Content-Type=text/html]... Step #7: - [52/593 files][ 5.3 MiB/ 29.6 MiB] 17% Done - [53/593 files][ 5.5 MiB/ 29.6 MiB] 18% Done - [54/593 files][ 5.5 MiB/ 29.6 MiB] 18% Done - [55/593 files][ 5.5 MiB/ 29.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/asn1_print.h.html [Content-Type=text/html]... Step #7: - [55/593 files][ 5.6 MiB/ 29.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/mem.h.html [Content-Type=text/html]... Step #7: - [55/593 files][ 5.6 MiB/ 29.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sha1cd/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ec.cpp.html [Content-Type=text/html]... Step #7: - [55/593 files][ 5.6 MiB/ 29.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/exdsa_ecdhkem.h.html [Content-Type=text/html]... Step #7: - [55/593 files][ 5.6 MiB/ 29.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/x25519.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sha1cd/sha1.c.html [Content-Type=text/html]... Step #7: - [55/593 files][ 5.6 MiB/ 29.6 MiB] 19% Done - [55/593 files][ 5.6 MiB/ 29.6 MiB] 19% Done - [55/593 files][ 5.6 MiB/ 29.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sha1cd/ubc_check.c.html [Content-Type=text/html]... Step #7: - [55/593 files][ 5.9 MiB/ 29.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/mem.cpp.html [Content-Type=text/html]... Step #7: - [55/593 files][ 5.9 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/cipher.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/dump.c.html [Content-Type=text/html]... Step #7: - [55/593 files][ 5.9 MiB/ 29.6 MiB] 20% Done - [55/593 files][ 5.9 MiB/ 29.6 MiB] 20% Done - [55/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/rekey/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/keyring.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/verify.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/sigimport.c.html [Content-Type=text/html]... Step #7: - [55/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #7: - [55/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/keyring_kbx.c.html [Content-Type=text/html]... Step #7: - [55/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp-build/src/lib/version.h.html [Content-Type=text/html]... Step #7: - [55/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #7: - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/repgp/repgp_def.h.html [Content-Type=text/html]... Step #7: - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/keyring_g10.cpp.html [Content-Type=text/html]... Step #7: - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp-build/src/lib/config.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/keyimport.c.html [Content-Type=text/html]... Step #7: - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/report.html [Content-Type=text/html]... Step #7: - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/rekey/rnp_key_store.h.html [Content-Type=text/html]... Step #7: - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/report.html [Content-Type=text/html]... Step #7: - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/verify_detached.c.html [Content-Type=text/html]... Step #7: - [56/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [57/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [57/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [58/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [58/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [58/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [58/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #7: - [58/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done - [59/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #7: - [60/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done - [60/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done - [61/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hkdf.hpp.html [Content-Type=text/html]... Step #7: - [62/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done - [62/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done - [63/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #7: - [63/593 files][ 6.5 MiB/ 29.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #7: - [63/593 files][ 6.5 MiB/ 29.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #7: - [63/593 files][ 6.5 MiB/ 29.6 MiB] 22% Done - [64/593 files][ 6.5 MiB/ 29.6 MiB] 22% Done - [65/593 files][ 6.5 MiB/ 29.6 MiB] 22% Done - [66/593 files][ 6.6 MiB/ 29.6 MiB] 22% Done - [67/593 files][ 6.6 MiB/ 29.6 MiB] 22% Done - [68/593 files][ 6.6 MiB/ 29.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #7: - [68/593 files][ 6.6 MiB/ 29.6 MiB] 22% Done - [68/593 files][ 6.6 MiB/ 29.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #7: - [68/593 files][ 6.6 MiB/ 29.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #7: - [68/593 files][ 6.7 MiB/ 29.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #7: - [68/593 files][ 6.7 MiB/ 29.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #7: - [68/593 files][ 6.8 MiB/ 29.6 MiB] 22% Done - [69/593 files][ 6.8 MiB/ 29.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/curve25519.h.html [Content-Type=text/html]... Step #7: - [70/593 files][ 6.9 MiB/ 29.6 MiB] 23% Done - [70/593 files][ 6.9 MiB/ 29.6 MiB] 23% Done - [71/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done - [72/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done - [73/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done - [74/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done - [75/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done - [76/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done - [77/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done - [78/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done - [79/593 files][ 7.1 MiB/ 29.6 MiB] 23% Done - [80/593 files][ 7.1 MiB/ 29.6 MiB] 23% Done - [81/593 files][ 7.1 MiB/ 29.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #7: - [81/593 files][ 7.1 MiB/ 29.6 MiB] 23% Done - [82/593 files][ 7.2 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #7: - [82/593 files][ 7.2 MiB/ 29.6 MiB] 24% Done - [83/593 files][ 7.2 MiB/ 29.6 MiB] 24% Done - [84/593 files][ 7.2 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/auto_rng.h.html [Content-Type=text/html]... Step #7: - [84/593 files][ 7.4 MiB/ 29.6 MiB] 24% Done - [85/593 files][ 7.4 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #7: - [85/593 files][ 7.4 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #7: - [85/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ffi.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #7: - [86/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [86/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [86/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [87/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [88/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [89/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [90/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #7: - [91/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [91/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [92/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [93/593 files][ 7.5 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #7: - [93/593 files][ 7.6 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #7: - [93/593 files][ 7.6 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/report.html [Content-Type=text/html]... Step #7: - [93/593 files][ 7.6 MiB/ 29.6 MiB] 25% Done - [93/593 files][ 7.6 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/dilithium.h.html [Content-Type=text/html]... Step #7: - [94/593 files][ 7.6 MiB/ 29.6 MiB] 25% Done - [94/593 files][ 8.2 MiB/ 29.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/kyber.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/oids.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ecdh.h.html [Content-Type=text/html]... Step #7: - [95/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/sphincsplus.h.html [Content-Type=text/html]... Step #7: - [96/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [97/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #7: - [97/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [97/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [97/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [98/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #7: - [99/593 files][ 8.5 MiB/ 29.6 MiB] 28% Done - [99/593 files][ 8.5 MiB/ 29.6 MiB] 28% Done - [99/593 files][ 8.8 MiB/ 29.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #7: - [99/593 files][ 9.1 MiB/ 29.6 MiB] 30% Done - [100/593 files][ 9.1 MiB/ 29.6 MiB] 30% Done - [101/593 files][ 9.1 MiB/ 29.6 MiB] 30% Done - [102/593 files][ 9.1 MiB/ 29.6 MiB] 30% Done - [103/593 files][ 9.1 MiB/ 29.6 MiB] 30% Done - [103/593 files][ 9.1 MiB/ 29.6 MiB] 30% Done - [104/593 files][ 9.1 MiB/ 29.6 MiB] 30% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #7: \ [105/593 files][ 9.2 MiB/ 29.6 MiB] 31% Done \ [106/593 files][ 9.3 MiB/ 29.6 MiB] 31% Done \ [107/593 files][ 9.3 MiB/ 29.6 MiB] 31% Done \ [107/593 files][ 9.3 MiB/ 29.6 MiB] 31% Done \ [108/593 files][ 9.3 MiB/ 29.6 MiB] 31% Done \ [109/593 files][ 9.3 MiB/ 29.6 MiB] 31% Done \ [110/593 files][ 9.3 MiB/ 29.6 MiB] 31% Done \ [111/593 files][ 9.3 MiB/ 29.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #7: \ [111/593 files][ 9.4 MiB/ 29.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #7: \ [111/593 files][ 9.5 MiB/ 29.6 MiB] 32% Done \ [112/593 files][ 9.5 MiB/ 29.6 MiB] 32% Done \ [113/593 files][ 9.5 MiB/ 29.6 MiB] 32% Done \ [114/593 files][ 9.9 MiB/ 29.6 MiB] 33% Done \ [115/593 files][ 9.9 MiB/ 29.6 MiB] 33% Done \ [116/593 files][ 9.9 MiB/ 29.6 MiB] 33% Done \ [117/593 files][ 10.0 MiB/ 29.6 MiB] 33% Done \ [118/593 files][ 10.2 MiB/ 29.6 MiB] 34% Done \ [119/593 files][ 10.3 MiB/ 29.6 MiB] 34% Done \ [120/593 files][ 10.5 MiB/ 29.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #7: \ [120/593 files][ 10.7 MiB/ 29.6 MiB] 36% Done \ [121/593 files][ 10.7 MiB/ 29.6 MiB] 36% Done \ [122/593 files][ 10.7 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #7: \ [122/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #7: \ [122/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #7: \ [122/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done \ [123/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/rsa.h.html [Content-Type=text/html]... Step #7: \ [123/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done \ [124/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #7: \ [125/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done \ [125/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/x509_key.h.html [Content-Type=text/html]... Step #7: \ [126/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pkcs8.h.html [Content-Type=text/html]... Step #7: \ [126/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done \ [126/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done \ [127/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/sp_parameters.h.html [Content-Type=text/html]... Step #7: \ [128/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #7: \ [128/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done \ [128/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done \ [129/593 files][ 10.9 MiB/ 29.6 MiB] 36% Done \ [130/593 files][ 10.9 MiB/ 29.6 MiB] 36% Done \ [131/593 files][ 10.9 MiB/ 29.6 MiB] 36% Done \ [132/593 files][ 10.9 MiB/ 29.6 MiB] 36% Done \ [133/593 files][ 10.9 MiB/ 29.6 MiB] 37% Done \ [134/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [135/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [136/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [137/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [138/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [139/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [140/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [141/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #7: \ [142/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [143/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [144/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [144/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [145/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [146/593 files][ 11.3 MiB/ 29.6 MiB] 38% Done \ [147/593 files][ 11.3 MiB/ 29.6 MiB] 38% Done \ [148/593 files][ 11.3 MiB/ 29.6 MiB] 38% Done \ [149/593 files][ 11.3 MiB/ 29.6 MiB] 38% Done \ [150/593 files][ 11.3 MiB/ 29.6 MiB] 38% Done \ [151/593 files][ 11.3 MiB/ 29.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #7: \ [151/593 files][ 11.4 MiB/ 29.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #7: \ [151/593 files][ 11.6 MiB/ 29.6 MiB] 39% Done \ [152/593 files][ 11.6 MiB/ 29.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #7: \ [152/593 files][ 11.7 MiB/ 29.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #7: \ [152/593 files][ 11.7 MiB/ 29.6 MiB] 39% Done \ [152/593 files][ 11.7 MiB/ 29.6 MiB] 39% Done \ [153/593 files][ 11.8 MiB/ 29.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #7: \ [154/593 files][ 11.8 MiB/ 29.6 MiB] 40% Done \ [155/593 files][ 11.8 MiB/ 29.6 MiB] 40% Done \ [156/593 files][ 11.8 MiB/ 29.6 MiB] 40% Done \ [157/593 files][ 11.8 MiB/ 29.6 MiB] 40% Done \ [157/593 files][ 11.8 MiB/ 29.6 MiB] 40% Done \ [158/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #7: \ [158/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #7: \ [159/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done \ [159/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done \ [160/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done \ [161/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done \ [162/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done \ [163/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #7: \ [164/593 files][ 12.1 MiB/ 29.6 MiB] 40% Done \ [165/593 files][ 12.1 MiB/ 29.6 MiB] 40% Done \ [166/593 files][ 12.1 MiB/ 29.6 MiB] 40% Done \ [166/593 files][ 12.1 MiB/ 29.6 MiB] 40% Done \ [167/593 files][ 12.1 MiB/ 29.6 MiB] 40% Done \ [168/593 files][ 12.1 MiB/ 29.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/sm2.h.html [Content-Type=text/html]... Step #7: \ [168/593 files][ 12.1 MiB/ 29.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #7: \ [168/593 files][ 12.2 MiB/ 29.6 MiB] 41% Done \ [169/593 files][ 12.2 MiB/ 29.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/report.html [Content-Type=text/html]... Step #7: \ [169/593 files][ 12.2 MiB/ 29.6 MiB] 41% Done \ [170/593 files][ 12.2 MiB/ 29.6 MiB] 41% Done \ [171/593 files][ 12.2 MiB/ 29.6 MiB] 41% Done \ [172/593 files][ 12.2 MiB/ 29.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/elgamal.h.html [Content-Type=text/html]... Step #7: \ [173/593 files][ 13.8 MiB/ 29.6 MiB] 46% Done \ [174/593 files][ 14.0 MiB/ 29.6 MiB] 47% Done \ [174/593 files][ 14.2 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #7: \ [174/593 files][ 14.2 MiB/ 29.6 MiB] 47% Done \ [175/593 files][ 14.2 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/report.html [Content-Type=text/html]... Step #7: \ [176/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done \ [176/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done \ [177/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done \ [178/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #7: \ [178/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done \ [179/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done \ [180/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done \ [181/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done \ [182/593 files][ 14.3 MiB/ 29.6 MiB] 48% Done \ [183/593 files][ 14.4 MiB/ 29.6 MiB] 48% Done \ [184/593 files][ 14.4 MiB/ 29.6 MiB] 48% Done \ [185/593 files][ 14.4 MiB/ 29.6 MiB] 48% Done \ [186/593 files][ 14.4 MiB/ 29.6 MiB] 48% Done \ [187/593 files][ 14.4 MiB/ 29.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #7: \ [187/593 files][ 14.4 MiB/ 29.6 MiB] 48% Done \ [188/593 files][ 14.7 MiB/ 29.6 MiB] 49% Done \ [189/593 files][ 15.1 MiB/ 29.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #7: \ [189/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/emsa_raw.h.html [Content-Type=text/html]... Step #7: \ [189/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp_hash_shake.h.html [Content-Type=text/html]... Step #7: \ [189/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #7: \ [189/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [190/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ffi_util.h.html [Content-Type=text/html]... Step #7: \ [191/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [191/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [192/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #7: \ [192/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [193/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #7: \ [193/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/pssr.h.html [Content-Type=text/html]... Step #7: \ [193/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #7: \ [193/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #7: \ [194/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [194/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [195/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [196/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #7: \ [196/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #7: \ [196/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/dilithium_polynomials.h.html [Content-Type=text/html]... Step #7: \ [196/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [197/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [198/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/safeint.h.html [Content-Type=text/html]... Step #7: \ [199/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [200/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #7: \ [201/593 files][ 15.5 MiB/ 29.6 MiB] 52% Done \ [201/593 files][ 15.5 MiB/ 29.6 MiB] 52% Done \ [201/593 files][ 15.5 MiB/ 29.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #7: \ [201/593 files][ 15.8 MiB/ 29.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #7: \ [201/593 files][ 15.8 MiB/ 29.6 MiB] 53% Done \ [202/593 files][ 15.8 MiB/ 29.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #7: \ [203/593 files][ 16.0 MiB/ 29.6 MiB] 54% Done \ [203/593 files][ 16.0 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #7: \ [203/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done \ [204/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done \ [205/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #7: \ [206/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done \ [206/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #7: \ [206/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #7: \ [206/593 files][ 16.8 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #7: \ [206/593 files][ 16.8 MiB/ 29.6 MiB] 56% Done \ [207/593 files][ 16.8 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/dilithium_symmetric_primitives.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp_hash_sha2.h.html [Content-Type=text/html]... Step #7: \ [207/593 files][ 16.9 MiB/ 29.6 MiB] 57% Done \ [208/593 files][ 16.9 MiB/ 29.6 MiB] 57% Done \ [208/593 files][ 16.9 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #7: \ [208/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/kyber_symmetric_primitives.h.html [Content-Type=text/html]... Step #7: \ [208/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done \ [209/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done \ [210/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done \ [211/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp_address.h.html [Content-Type=text/html]... Step #7: \ [211/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done \ [212/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done \ [213/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done \ [214/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #7: \ [214/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done \ [215/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #7: \ [215/593 files][ 17.1 MiB/ 29.6 MiB] 58% Done \ [216/593 files][ 17.1 MiB/ 29.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #7: \ [216/593 files][ 17.2 MiB/ 29.6 MiB] 58% Done \ [216/593 files][ 17.2 MiB/ 29.6 MiB] 58% Done \ [217/593 files][ 17.2 MiB/ 29.6 MiB] 58% Done \ [218/593 files][ 17.2 MiB/ 29.6 MiB] 58% Done | | [219/593 files][ 17.2 MiB/ 29.6 MiB] 58% Done | [220/593 files][ 17.3 MiB/ 29.6 MiB] 58% Done | [221/593 files][ 17.3 MiB/ 29.6 MiB] 58% Done | [222/593 files][ 17.3 MiB/ 29.6 MiB] 58% Done | [223/593 files][ 17.4 MiB/ 29.6 MiB] 58% Done | [224/593 files][ 17.4 MiB/ 29.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/filesystem.h.html [Content-Type=text/html]... Step #7: | [224/593 files][ 17.4 MiB/ 29.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #7: | [225/593 files][ 17.4 MiB/ 29.6 MiB] 58% Done | [226/593 files][ 17.4 MiB/ 29.6 MiB] 58% Done | [226/593 files][ 17.4 MiB/ 29.6 MiB] 58% Done | [227/593 files][ 17.4 MiB/ 29.6 MiB] 58% Done | [228/593 files][ 17.4 MiB/ 29.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.4 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/calendar.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/kyber_modern.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp_hash.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/dilithium_modern.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #7: | [228/593 files][ 17.5 MiB/ 29.6 MiB] 59% Done | [229/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [230/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [231/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [232/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [233/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [234/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #7: | [235/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [236/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #7: | [237/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [238/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [239/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #7: | [240/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [241/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [242/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [243/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [243/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [243/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #7: | [243/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [243/593 files][ 17.7 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #7: | [243/593 files][ 17.7 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #7: | [243/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #7: | [243/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [244/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [245/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [246/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [247/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [248/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [249/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [250/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [251/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [252/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [253/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [254/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [255/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [256/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done | [257/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/emsa.h.html [Content-Type=text/html]... Step #7: | [258/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done | [258/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done | [259/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #7: | [260/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done | [260/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done | [261/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done | [262/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #7: | [262/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done | [263/593 files][ 17.9 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #7: | [263/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done | [264/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done | [265/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #7: | [265/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done | [266/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [267/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [268/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #7: | [268/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #7: | [268/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #7: | [268/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [269/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [270/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [271/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #7: | [271/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #7: | [271/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [272/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #7: | [272/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [273/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [274/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #7: | [274/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [275/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #7: | [275/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #7: | [275/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #7: | [275/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [276/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #7: | [276/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [277/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [278/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [279/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #7: | [279/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #7: | [279/593 files][ 18.6 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #7: | [279/593 files][ 18.6 MiB/ 29.6 MiB] 62% Done | [280/593 files][ 18.6 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #7: | [280/593 files][ 18.6 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #7: | [281/593 files][ 18.6 MiB/ 29.6 MiB] 62% Done | [282/593 files][ 18.6 MiB/ 29.6 MiB] 62% Done | [282/593 files][ 18.6 MiB/ 29.6 MiB] 62% Done | [283/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done | [284/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done | [285/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done | [286/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #7: | [286/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #7: | [286/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/emsa_pkcs1.h.html [Content-Type=text/html]... Step #7: | [286/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #7: | [286/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done | [287/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done | [288/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #7: | [288/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done | [288/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/report.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done | [289/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/report.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/report.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [289/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [290/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #7: | [290/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [290/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #7: | [290/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [291/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [292/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [293/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #7: | [293/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [293/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #7: | [293/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #7: | [293/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done | [294/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done | [295/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pbkdf.cpp.html [Content-Type=text/html]... Step #7: | [295/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done | [295/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #7: | [296/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [296/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [297/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [298/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [299/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #7: | [300/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [300/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #7: | [300/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #7: | [300/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #7: | [300/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/permutations/report.html [Content-Type=text/html]... Step #7: | [300/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [301/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #7: | [301/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #7: | [301/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/report.html [Content-Type=text/html]... Step #7: | [301/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #7: | [301/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #7: | [301/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done | [302/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done | [303/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done | [304/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #7: | [305/593 files][ 19.4 MiB/ 29.6 MiB] 65% Done | [305/593 files][ 19.4 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #7: | [305/593 files][ 19.5 MiB/ 29.6 MiB] 65% Done | [306/593 files][ 19.5 MiB/ 29.6 MiB] 65% Done | [307/593 files][ 19.5 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #7: | [307/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done | [308/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done | [309/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #7: | [309/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #7: | [309/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #7: | [310/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done | [310/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #7: | [311/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [312/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [312/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #7: | [312/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #7: | [312/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [313/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [314/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #7: | [314/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [315/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [316/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #7: | [316/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #7: | [316/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [317/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [318/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [319/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [320/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [321/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [322/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #7: | [322/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [323/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [324/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [325/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #7: | [326/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [327/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [327/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [328/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [329/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #7: | [329/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [330/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #7: | [330/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [331/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [332/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [333/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [334/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [335/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [336/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [337/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done | [338/593 files][ 19.8 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #7: | [338/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done | [339/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done | [340/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #7: | [340/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #7: | [340/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #7: | [340/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pk_algs.cpp.html [Content-Type=text/html]... Step #7: | [340/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #7: | [340/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #7: | [340/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pkcs8.cpp.html [Content-Type=text/html]... Step #7: | [340/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done | [341/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #7: | [341/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #7: | [341/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done | [342/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/report.html [Content-Type=text/html]... Step #7: | [342/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/x509_key.cpp.html [Content-Type=text/html]... Step #7: / [342/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done / [343/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #7: / [343/593 files][ 19.9 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/report.html [Content-Type=text/html]... Step #7: / [343/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp.html [Content-Type=text/html]... Step #7: / [343/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done / [344/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done / [345/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done / [346/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done / [347/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done / [348/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done / [349/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done / [350/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp.html [Content-Type=text/html]... Step #7: / [350/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp.html [Content-Type=text/html]... Step #7: / [350/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done / [351/593 files][ 20.1 MiB/ 29.6 MiB] 68% Done / [352/593 files][ 20.1 MiB/ 29.6 MiB] 68% Done / [353/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp.html [Content-Type=text/html]... Step #7: / [353/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp.html [Content-Type=text/html]... Step #7: / [353/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [354/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/report.html [Content-Type=text/html]... Step #7: / [354/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done / [355/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp.html [Content-Type=text/html]... Step #7: / [355/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #7: / [355/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #7: / [355/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done / [355/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done / [356/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done / [356/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #7: / [357/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done / [357/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #7: / [357/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sm2/report.html [Content-Type=text/html]... Step #7: / [357/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #7: / [357/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #7: / [357/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2_enc.cpp.html [Content-Type=text/html]... Step #7: / [357/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #7: / [357/593 files][ 21.0 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #7: / [357/593 files][ 21.0 MiB/ 29.6 MiB] 71% Done / [358/593 files][ 21.0 MiB/ 29.6 MiB] 71% Done / [359/593 files][ 21.0 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2.cpp.html [Content-Type=text/html]... Step #7: / [359/593 files][ 21.0 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #7: / [359/593 files][ 21.2 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #7: / [359/593 files][ 21.3 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #7: / [359/593 files][ 21.3 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #7: / [359/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [360/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #7: / [360/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #7: / [361/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/elgamal/elgamal.cpp.html [Content-Type=text/html]... Step #7: / [361/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [362/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [363/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [364/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [364/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [365/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [366/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/kyber/report.html [Content-Type=text/html]... Step #7: / [367/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [367/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [368/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [369/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [370/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [371/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [372/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/elgamal/report.html [Content-Type=text/html]... Step #7: / [372/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [373/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/kyber.cpp.html [Content-Type=text/html]... Step #7: / [373/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done / [374/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done / [375/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #7: / [375/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done / [375/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #7: / [375/593 files][ 21.7 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #7: / [375/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #7: / [375/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #7: / [375/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [376/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [377/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #7: / [377/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #7: / [377/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [378/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [379/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [380/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #7: / [380/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [381/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #7: / [381/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [382/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [383/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [384/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [385/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done / [386/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #7: / [387/593 files][ 21.8 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecdh/ecdh.cpp.html [Content-Type=text/html]... Step #7: / [387/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done / [387/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done / [388/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecdh/report.html [Content-Type=text/html]... Step #7: / [388/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #7: / [389/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done / [389/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/curve25519/report.html [Content-Type=text/html]... Step #7: / [389/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/curve25519/donna.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dilithium/report.html [Content-Type=text/html]... Step #7: / [389/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done / [389/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp.html [Content-Type=text/html]... Step #7: / [389/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/report.html [Content-Type=text/html]... Step #7: / [389/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #7: / [389/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done / [390/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done / [390/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/curve25519/curve25519.cpp.html [Content-Type=text/html]... Step #7: / [390/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #7: / [390/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done / [391/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #7: / [392/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done / [393/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done / [393/593 files][ 22.7 MiB/ 29.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/rsa/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #7: / [393/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/rsa/rsa.cpp.html [Content-Type=text/html]... Step #7: / [393/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [393/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #7: / [393/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [394/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/stream/report.html [Content-Type=text/html]... Step #7: / [395/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [396/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [397/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #7: / [398/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [398/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/report.html [Content-Type=text/html]... Step #7: / [399/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #7: / [399/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [399/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [399/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [399/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #7: / [400/593 files][ 22.9 MiB/ 29.6 MiB] 77% Done / [400/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done / [400/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #7: / [400/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #7: / [400/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done / [401/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #7: / [402/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done / [402/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done / [403/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done / [404/593 files][ 23.5 MiB/ 29.6 MiB] 79% Done / [405/593 files][ 23.5 MiB/ 29.6 MiB] 79% Done / [406/593 files][ 23.5 MiB/ 29.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #7: / [407/593 files][ 23.5 MiB/ 29.6 MiB] 79% Done / [407/593 files][ 23.5 MiB/ 29.6 MiB] 79% Done / [408/593 files][ 23.5 MiB/ 29.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #7: / [408/593 files][ 23.7 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #7: / [408/593 files][ 23.8 MiB/ 29.6 MiB] 80% Done / [408/593 files][ 23.8 MiB/ 29.6 MiB] 80% Done / [409/593 files][ 23.8 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #7: / [409/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done / [409/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_io.cpp.html [Content-Type=text/html]... Step #7: / [409/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #7: / [409/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done / [410/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done / [411/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [412/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #7: / [412/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [413/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #7: / [413/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [413/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #7: / [414/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [414/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/report.html [Content-Type=text/html]... Step #7: / [414/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [415/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [416/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #7: / [416/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #7: / [416/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #7: / [416/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done / [417/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #7: / [417/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done / [418/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done / [419/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done / [420/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done / [421/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done / [422/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done / [423/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/report.html [Content-Type=text/html]... Step #7: / [423/593 files][ 24.3 MiB/ 29.6 MiB] 82% Done / [424/593 files][ 24.3 MiB/ 29.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #7: / [425/593 files][ 24.3 MiB/ 29.6 MiB] 82% Done / [425/593 files][ 24.3 MiB/ 29.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #7: / [425/593 files][ 24.3 MiB/ 29.6 MiB] 82% Done / [426/593 files][ 24.3 MiB/ 29.6 MiB] 82% Done / [427/593 files][ 24.4 MiB/ 29.6 MiB] 82% Done / [428/593 files][ 24.4 MiB/ 29.6 MiB] 82% Done / [429/593 files][ 24.4 MiB/ 29.6 MiB] 82% Done / [430/593 files][ 24.4 MiB/ 29.6 MiB] 82% Done / [431/593 files][ 24.4 MiB/ 29.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #7: / [431/593 files][ 24.5 MiB/ 29.6 MiB] 82% Done / [432/593 files][ 24.5 MiB/ 29.6 MiB] 82% Done / [433/593 files][ 25.1 MiB/ 29.6 MiB] 85% Done / [434/593 files][ 25.1 MiB/ 29.6 MiB] 85% Done / [435/593 files][ 25.1 MiB/ 29.6 MiB] 85% Done / [436/593 files][ 25.1 MiB/ 29.6 MiB] 85% Done / [437/593 files][ 25.1 MiB/ 29.6 MiB] 85% Done / [438/593 files][ 25.1 MiB/ 29.6 MiB] 85% Done / [439/593 files][ 25.1 MiB/ 29.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/auto_rng/auto_rng.cpp.html [Content-Type=text/html]... Step #7: / [440/593 files][ 25.7 MiB/ 29.6 MiB] 86% Done / [440/593 files][ 25.7 MiB/ 29.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/auto_rng/report.html [Content-Type=text/html]... Step #7: / [440/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #7: / [440/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [441/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #7: / [441/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [442/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/entropy/report.html [Content-Type=text/html]... Step #7: / [442/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [442/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/report.html [Content-Type=text/html]... Step #7: / [442/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [443/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/rfc3394/report.html [Content-Type=text/html]... Step #7: / [444/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [444/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [445/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [446/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [447/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/rfc3394/rfc3394.cpp.html [Content-Type=text/html]... Step #7: / [448/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [449/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [450/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [450/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/nist_keywrap/nist_keywrap.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/nist_keywrap/report.html [Content-Type=text/html]... Step #7: / [450/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [450/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [451/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #7: / [451/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/base/report.html [Content-Type=text/html]... Step #7: / [451/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #7: / [452/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [452/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #7: / [452/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [453/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/report.html [Content-Type=text/html]... Step #7: / [453/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [454/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [455/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #7: / [455/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #7: / [456/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [457/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [457/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #7: / [457/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/aes/report.html [Content-Type=text/html]... Step #7: / [457/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done / [458/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #7: / [458/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done / [459/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done / [460/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/idea/report.html [Content-Type=text/html]... Step #7: - [460/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #7: - [460/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #7: - [460/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #7: - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #7: - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #7: - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #7: - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #7: - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/des/report.html [Content-Type=text/html]... Step #7: - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done - [461/593 files][ 26.0 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/report.html [Content-Type=text/html]... Step #7: - [461/593 files][ 26.2 MiB/ 29.6 MiB] 88% Done - [461/593 files][ 26.2 MiB/ 29.6 MiB] 88% Done - [462/593 files][ 26.2 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #7: - [462/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #7: - [462/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #7: - [462/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done - [462/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done - [463/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done - [464/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done - [465/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #7: - [466/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done - [466/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 26.3 MiB/ 29.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_print.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 26.4 MiB/ 29.6 MiB] 89% Done - [467/593 files][ 26.4 MiB/ 29.6 MiB] 89% Done - [468/593 files][ 26.4 MiB/ 29.6 MiB] 89% Done - [469/593 files][ 26.5 MiB/ 29.6 MiB] 89% Done - [470/593 files][ 26.5 MiB/ 29.6 MiB] 89% Done - [471/593 files][ 26.5 MiB/ 29.6 MiB] 89% Done - [472/593 files][ 26.6 MiB/ 29.6 MiB] 89% Done - [473/593 files][ 26.6 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.7 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.7 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done - [474/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #7: - [475/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done - [475/593 files][ 26.9 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/oids.cpp.html [Content-Type=text/html]... Step #7: - [476/593 files][ 26.9 MiB/ 29.6 MiB] 91% Done - [476/593 files][ 26.9 MiB/ 29.6 MiB] 91% Done - [477/593 files][ 26.9 MiB/ 29.6 MiB] 91% Done - [478/593 files][ 26.9 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/pss_params.cpp.html [Content-Type=text/html]... Step #7: - [478/593 files][ 27.0 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/report.html [Content-Type=text/html]... Step #7: - [478/593 files][ 27.0 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #7: - [478/593 files][ 27.0 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_str.cpp.html [Content-Type=text/html]... Step #7: - [478/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_time.cpp.html [Content-Type=text/html]... Step #7: - [478/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #7: - [478/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #7: - [479/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done - [479/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done - [480/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done - [481/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #7: - [481/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/read_kv.cpp.html [Content-Type=text/html]... Step #7: - [481/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done - [482/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done - [483/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done - [484/593 files][ 27.1 MiB/ 29.6 MiB] 91% Done - [485/593 files][ 27.2 MiB/ 29.6 MiB] 92% Done - [486/593 files][ 27.4 MiB/ 29.6 MiB] 92% Done - [487/593 files][ 27.4 MiB/ 29.6 MiB] 92% Done - [488/593 files][ 27.4 MiB/ 29.6 MiB] 92% Done - [489/593 files][ 27.4 MiB/ 29.6 MiB] 92% Done - [490/593 files][ 27.4 MiB/ 29.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #7: - [490/593 files][ 27.5 MiB/ 29.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/mem_ops.cpp.html [Content-Type=text/html]... Step #7: - [491/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [491/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [492/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [493/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [494/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [495/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [496/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [497/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [498/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #7: - [498/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [499/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [500/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [501/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [502/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [503/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #7: - [503/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/filesystem.cpp.html [Content-Type=text/html]... Step #7: - [503/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [504/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [505/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [506/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/version.cpp.html [Content-Type=text/html]... Step #7: - [506/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/read_cfg.cpp.html [Content-Type=text/html]... Step #7: - [506/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #7: - [506/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/report.html [Content-Type=text/html]... Step #7: - [506/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/calendar.cpp.html [Content-Type=text/html]... Step #7: - [506/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #7: - [507/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [507/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #7: - [507/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #7: - [507/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #7: - [507/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #7: - [507/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #7: - [507/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [507/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #7: - [508/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [508/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #7: - [508/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #7: - [508/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #7: - [508/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [508/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [509/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [510/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #7: - [510/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [511/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [512/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [513/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa.cpp.html [Content-Type=text/html]... Step #7: - [514/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/hash_id/hash_id.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/pssr.cpp.html [Content-Type=text/html]... Step #7: - [515/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/report.html [Content-Type=text/html]... Step #7: - [515/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [515/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [516/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #7: - [516/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #7: - [516/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [516/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/hash_id/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #7: - [516/593 files][ 27.9 MiB/ 29.6 MiB] 94% Done - [516/593 files][ 27.9 MiB/ 29.6 MiB] 94% Done - [516/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #7: - [517/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/report.html [Content-Type=text/html]... Step #7: - [517/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done - [517/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done - [518/593 files][ 28.1 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/emsa_raw.cpp.html [Content-Type=text/html]... Step #7: - [518/593 files][ 28.1 MiB/ 29.6 MiB] 95% Done - [519/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/report.html [Content-Type=text/html]... Step #7: - [519/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp.html [Content-Type=text/html]... Step #7: - [519/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #7: - [519/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #7: - [520/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #7: - [520/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done - [520/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #7: - [520/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #7: - [520/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/report.html [Content-Type=text/html]... Step #7: - [520/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done - [521/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #7: - [522/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done - [522/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #7: - [522/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #7: - [522/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [522/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/report.html [Content-Type=text/html]... Step #7: - [522/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done - [523/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done - [524/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #7: - [524/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #7: - [524/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #7: - [525/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done - [525/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #7: - [525/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/report.html [Content-Type=text/html]... Step #7: - [525/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #7: - [525/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #7: - [526/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #7: - [526/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [527/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [528/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [529/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [529/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [530/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #7: - [530/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [531/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [532/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [533/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #7: - [534/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [535/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [536/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [537/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [537/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [538/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [539/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done - [540/593 files][ 28.5 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_cipher.cpp.html [Content-Type=text/html]... Step #7: - [540/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_hash.cpp.html [Content-Type=text/html]... Step #7: - [540/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [541/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [542/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [543/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [544/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_pkey.cpp.html [Content-Type=text/html]... Step #7: - [544/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_pkey_algs.cpp.html [Content-Type=text/html]... Step #7: - [544/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_srp6.cpp.html [Content-Type=text/html]... Step #7: - [545/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [546/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [546/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [547/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [548/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done - [549/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done - [550/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done - [551/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done - [552/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_zfec.cpp.html [Content-Type=text/html]... Step #7: - [553/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done - [554/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done - [554/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done - [555/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_mac.cpp.html [Content-Type=text/html]... Step #7: - [555/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_hotp.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_cert.cpp.html [Content-Type=text/html]... Step #7: - [555/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done - [555/593 files][ 28.7 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_fpe.cpp.html [Content-Type=text/html]... Step #7: - [555/593 files][ 28.8 MiB/ 29.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/report.html [Content-Type=text/html]... Step #7: - [555/593 files][ 28.8 MiB/ 29.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_rng.cpp.html [Content-Type=text/html]... Step #7: - [556/593 files][ 29.0 MiB/ 29.6 MiB] 98% Done - [557/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done - [558/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done - [558/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_totp.cpp.html [Content-Type=text/html]... Step #7: - [559/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done - [559/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done - [560/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_pk_op.cpp.html [Content-Type=text/html]... Step #7: - [560/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_keywrap.cpp.html [Content-Type=text/html]... Step #7: - [560/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_block.cpp.html [Content-Type=text/html]... Step #7: - [560/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi.cpp.html [Content-Type=text/html]... Step #7: - [560/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_mp.cpp.html [Content-Type=text/html]... Step #7: - [560/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_kdf.cpp.html [Content-Type=text/html]... Step #7: - [560/593 files][ 29.2 MiB/ 29.6 MiB] 98% Done - [561/593 files][ 29.2 MiB/ 29.6 MiB] 98% Done - [562/593 files][ 29.2 MiB/ 29.6 MiB] 98% Done - [563/593 files][ 29.2 MiB/ 29.6 MiB] 98% Done - [564/593 files][ 29.2 MiB/ 29.6 MiB] 98% Done - [565/593 files][ 29.2 MiB/ 29.6 MiB] 98% Done - [566/593 files][ 29.3 MiB/ 29.6 MiB] 99% Done - [567/593 files][ 29.3 MiB/ 29.6 MiB] 99% Done - [568/593 files][ 29.3 MiB/ 29.6 MiB] 99% Done - [569/593 files][ 29.3 MiB/ 29.6 MiB] 99% Done - [570/593 files][ 29.3 MiB/ 29.6 MiB] 99% Done - [571/593 files][ 29.4 MiB/ 29.6 MiB] 99% Done - [572/593 files][ 29.5 MiB/ 29.6 MiB] 99% Done - [573/593 files][ 29.5 MiB/ 29.6 MiB] 99% Done - [574/593 files][ 29.5 MiB/ 29.6 MiB] 99% Done - [575/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done - [576/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done - [577/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done - [578/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done - [579/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done - [580/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ \ [581/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [582/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [583/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [584/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [585/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [586/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [587/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [588/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [589/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [590/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [591/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [592/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [593/593 files][ 29.6 MiB/ 29.6 MiB] 100% Done Step #7: Operation completed over 593 objects/29.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/style.css [Content-Type=text/css]... Step #9: / [0/218 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/218 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/summary.json [Content-Type=application/json]... Step #9: / [0/218 files][ 2.9 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/index.html [Content-Type=text/html]... Step #9: / [0/218 files][ 2.9 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/report.html [Content-Type=text/html]... Step #9: / [0/218 files][ 2.9 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/218 files][ 4.3 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done / [1/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [1/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: / [1/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/src/fuzzing/keyring.c.html [Content-Type=text/html]... Step #9: / [1/218 files][ 13.1 KiB/ 11.5 MiB] 0% Done / [2/218 files][ 13.1 KiB/ 11.5 MiB] 0% Done / [3/218 files][ 17.4 KiB/ 11.5 MiB] 0% Done / [4/218 files][ 17.4 KiB/ 11.5 MiB] 0% Done / [5/218 files][ 17.4 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #9: / [5/218 files][ 26.0 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: / [5/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done / [5/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [5/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/summary.json [Content-Type=application/json]... Step #9: / [5/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/index.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/report.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/report.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/src/fuzzing/keyring_kbx.c.html [Content-Type=text/html]... Step #9: / [7/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done / [7/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #9: / [7/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/style.css [Content-Type=text/css]... Step #9: / [7/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [7/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/summary.json [Content-Type=application/json]... Step #9: / [7/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/index.html [Content-Type=text/html]... Step #9: / [7/218 files][836.2 KiB/ 11.5 MiB] 7% Done / [8/218 files][836.2 KiB/ 11.5 MiB] 7% Done / [9/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/report.html [Content-Type=text/html]... Step #9: / [9/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [9/218 files][836.2 KiB/ 11.5 MiB] 7% Done / [9/218 files][836.2 KiB/ 11.5 MiB] 7% Done / [10/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [10/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: / [10/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: / [10/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/src/fuzzing/keyimport.c.html [Content-Type=text/html]... Step #9: / [10/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #9: / [10/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/style.css [Content-Type=text/css]... Step #9: / [10/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [10/218 files][836.2 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/summary.json [Content-Type=application/json]... Step #9: / [10/218 files][836.4 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/index.html [Content-Type=text/html]... Step #9: / [10/218 files][836.4 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/report.html [Content-Type=text/html]... Step #9: / [10/218 files][836.4 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [10/218 files][836.4 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/report.html [Content-Type=text/html]... Step #9: / [10/218 files][840.7 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [10/218 files][840.7 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: / [10/218 files][844.9 KiB/ 11.5 MiB] 7% Done / [11/218 files][867.6 KiB/ 11.5 MiB] 7% Done / [12/218 files][876.2 KiB/ 11.5 MiB] 7% Done / [13/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [14/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [15/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [16/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [17/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [18/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [19/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [20/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [21/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/utils.h.html [Content-Type=text/html]... Step #9: / [21/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done / [22/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/index.html [Content-Type=text/html]... Step #9: / [22/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/rnp/src/fuzzing/verify_detached.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: / [22/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done / [22/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done / [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/style.css [Content-Type=text/css]... Step #9: / [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/summary.json [Content-Type=application/json]... Step #9: / [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done / [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: / [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done / [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done / [24/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done / [25/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [26/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done / [26/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done - - [27/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/src/fuzzing/dump.c.html [Content-Type=text/html]... Step #9: - [27/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: - [27/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [27/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #9: - [27/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/style.css [Content-Type=text/css]... Step #9: - [27/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/summary.json [Content-Type=application/json]... Step #9: - [28/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done - [28/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/index.html [Content-Type=text/html]... Step #9: - [28/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/report.html [Content-Type=text/html]... Step #9: - [28/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [28/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: - [28/218 files][ 2.2 MiB/ 11.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/report.html [Content-Type=text/html]... Step #9: - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/rnp/src/fuzzing/verify.c.html [Content-Type=text/html]... Step #9: - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/style.css [Content-Type=text/css]... Step #9: - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [29/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [30/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [31/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/summary.json [Content-Type=application/json]... Step #9: - [32/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [32/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/index.html [Content-Type=text/html]... Step #9: - [32/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/report.html [Content-Type=text/html]... Step #9: - [32/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [32/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [33/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [34/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: - [34/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-armor.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: - [34/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [34/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-def.h.html [Content-Type=text/html]... Step #9: - [34/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [35/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-key.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-packet.cpp.html [Content-Type=text/html]... Step #9: - [35/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hash_common.cpp.html [Content-Type=text/html]... Step #9: - [35/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [35/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-sig.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/report.html [Content-Type=text/html]... Step #9: - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-key.cpp.html [Content-Type=text/html]... Step #9: - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-common.cpp.html [Content-Type=text/html]... Step #9: - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-sig.h.html [Content-Type=text/html]... Step #9: - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-common.h.html [Content-Type=text/html]... Step #9: - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-armor.cpp.html [Content-Type=text/html]... Step #9: - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [37/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [38/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-output.cpp.html [Content-Type=text/html]... Step #9: - [38/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/report.html [Content-Type=text/html]... Step #9: - [38/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-input.cpp.html [Content-Type=text/html]... Step #9: - [39/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [39/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-object.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-error.cpp.html [Content-Type=text/html]... Step #9: - [39/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [39/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-packet.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/rnp_key_store.cpp.html [Content-Type=text/html]... Step #9: - [39/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/report.html [Content-Type=text/html]... Step #9: - [39/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [39/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [40/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/ext-key-format.cpp.html [Content-Type=text/html]... Step #9: - [40/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/kbx_blob.hpp.html [Content-Type=text/html]... Step #9: - [40/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp.html [Content-Type=text/html]... Step #9: - [40/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-simple-string.cpp.html [Content-Type=text/html]... Step #9: - [40/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [40/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [40/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/key_store_g10.cpp.html [Content-Type=text/html]... Step #9: - [40/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/key_store_kbx.cpp.html [Content-Type=text/html]... Step #9: - [41/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [41/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [42/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [43/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/g23_sexp.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/report.html [Content-Type=text/html]... Step #9: - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/key_store_pgp.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/sexpp/sexp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hash.cpp.html [Content-Type=text/html]... Step #9: - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdh.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/time-utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/sexpp/sexp-error.h.html [Content-Type=text/html]... Step #9: - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/sexpp/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h.html [Content-Type=text/html]... Step #9: - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done - [44/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sphincsplus.h.html [Content-Type=text/html]... Step #9: - [44/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/file-utils.h.html [Content-Type=text/html]... Step #9: - [44/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [45/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [46/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/str-utils.cpp.html [Content-Type=text/html]... Step #9: - [47/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/key-provider.cpp.html [Content-Type=text/html]... Step #9: - [47/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/pgp-key.h.html [Content-Type=text/html]... Step #9: - [47/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [47/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/sec_profile.cpp.html [Content-Type=text/html]... Step #9: - [47/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/report.html [Content-Type=text/html]... Step #9: - [47/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/sig_subpacket.cpp.html [Content-Type=text/html]... Step #9: - [47/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [48/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/key_material.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/key-provider.h.html [Content-Type=text/html]... Step #9: - [49/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [49/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [49/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/keygen.hpp.html [Content-Type=text/html]... Step #9: - [50/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [51/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [52/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done - [52/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/sec_profile.hpp.html [Content-Type=text/html]... Step #9: - [53/218 files][ 2.7 MiB/ 11.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/types.h.html [Content-Type=text/html]... Step #9: - [53/218 files][ 2.8 MiB/ 11.5 MiB] 24% Done - [53/218 files][ 2.8 MiB/ 11.5 MiB] 24% Done - [54/218 files][ 2.8 MiB/ 11.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/pass-provider.h.html [Content-Type=text/html]... Step #9: - [54/218 files][ 2.8 MiB/ 11.5 MiB] 24% Done - [55/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [56/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [57/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h.html [Content-Type=text/html]... Step #9: - [57/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/fingerprint.cpp.html [Content-Type=text/html]... Step #9: - [57/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [58/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [58/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/key_material.hpp.html [Content-Type=text/html]... Step #9: - [58/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [58/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ec_curves.cpp.html [Content-Type=text/html]... Step #9: - [58/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium.cpp.html [Content-Type=text/html]... Step #9: - [58/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/defaults.h.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [59/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/sig_subpacket.hpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/logging.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hash_sha1cd.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/symmetric.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium_common.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdh.cpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dsa.cpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hkdf.cpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/symmetric.h.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ed25519.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdh_utils.cpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ec.h.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done - [60/218 files][ 3.6 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hash.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber.cpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.7 MiB/ 11.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/botan_utils.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kmac.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/signatures.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/backend_version.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/s2k.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/report.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kmac_botan.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium.h.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/pgp-key.cpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done - [60/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done - [61/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done - [62/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/keygen.cpp.html [Content-Type=text/html]... Step #9: - [63/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [63/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/file-utils.cpp.html [Content-Type=text/html]... Step #9: - [63/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [63/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [63/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [63/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [63/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/pass-provider.cpp.html [Content-Type=text/html]... Step #9: - [63/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [64/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [64/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [65/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [66/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [66/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [66/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [66/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [67/218 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [68/218 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [68/218 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [69/218 files][ 3.8 MiB/ 11.5 MiB] 33% Done - [70/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [71/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dsa_common.cpp.html [Content-Type=text/html]... Step #9: - [71/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/cipher_botan.cpp.html [Content-Type=text/html]... Step #9: - [71/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done - [72/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber_common.cpp.html [Content-Type=text/html]... Step #9: - [72/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done - [73/218 files][ 4.4 MiB/ 11.5 MiB] 37% Done - [74/218 files][ 4.4 MiB/ 11.5 MiB] 37% Done - [75/218 files][ 4.4 MiB/ 11.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber_ecdh_composite.h.html [Content-Type=text/html]... Step #9: - [75/218 files][ 4.4 MiB/ 11.5 MiB] 37% Done - [76/218 files][ 4.4 MiB/ 11.5 MiB] 38% Done - [77/218 files][ 4.4 MiB/ 11.5 MiB] 38% Done - [78/218 files][ 4.4 MiB/ 11.5 MiB] 38% Done - [79/218 files][ 4.4 MiB/ 11.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/cipher.cpp.html [Content-Type=text/html]... Step #9: - [79/218 files][ 4.5 MiB/ 11.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/mpi.h.html [Content-Type=text/html]... Step #9: - [79/218 files][ 4.5 MiB/ 11.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/mpi.cpp.html [Content-Type=text/html]... Step #9: - [80/218 files][ 4.5 MiB/ 11.5 MiB] 38% Done - [80/218 files][ 4.5 MiB/ 11.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sphincsplus.cpp.html [Content-Type=text/html]... Step #9: - [80/218 files][ 4.6 MiB/ 11.5 MiB] 40% Done - [81/218 files][ 4.6 MiB/ 11.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dsa.h.html [Content-Type=text/html]... Step #9: - [81/218 files][ 4.6 MiB/ 11.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/elgamal.cpp.html [Content-Type=text/html]... Step #9: - [81/218 files][ 4.6 MiB/ 11.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdh_utils.h.html [Content-Type=text/html]... Step #9: - [82/218 files][ 4.7 MiB/ 11.5 MiB] 40% Done - [82/218 files][ 4.7 MiB/ 11.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sm2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/symmetric_common.cpp.html [Content-Type=text/html]... Step #9: - [82/218 files][ 4.7 MiB/ 11.5 MiB] 41% Done - [82/218 files][ 4.7 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/rsa.h.html [Content-Type=text/html]... Step #9: - [82/218 files][ 4.7 MiB/ 11.5 MiB] 41% Done - [83/218 files][ 4.7 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kmac.cpp.html [Content-Type=text/html]... Step #9: - [83/218 files][ 4.7 MiB/ 11.5 MiB] 41% Done - [84/218 files][ 4.8 MiB/ 11.5 MiB] 41% Done - [85/218 files][ 4.8 MiB/ 11.5 MiB] 41% Done - [86/218 files][ 4.8 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp.html [Content-Type=text/html]... Step #9: - [86/218 files][ 4.8 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hkdf.hpp.html [Content-Type=text/html]... Step #9: - [87/218 files][ 4.8 MiB/ 11.5 MiB] 41% Done - [87/218 files][ 4.8 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/rsa.cpp.html [Content-Type=text/html]... Step #9: - [87/218 files][ 4.8 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/exdsa_ecdhkem.h.html [Content-Type=text/html]... Step #9: - [87/218 files][ 4.8 MiB/ 11.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/mem.cpp.html [Content-Type=text/html]... Step #9: - [87/218 files][ 5.0 MiB/ 11.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/x25519.cpp.html [Content-Type=text/html]... Step #9: - [87/218 files][ 5.0 MiB/ 11.5 MiB] 44% Done - [88/218 files][ 5.0 MiB/ 11.5 MiB] 44% Done - [89/218 files][ 5.0 MiB/ 11.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/elgamal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdsa.cpp.html [Content-Type=text/html]... Step #9: - [89/218 files][ 5.1 MiB/ 11.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hkdf_botan.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ec.cpp.html [Content-Type=text/html]... Step #9: - [89/218 files][ 5.1 MiB/ 11.5 MiB] 44% Done - [89/218 files][ 5.1 MiB/ 11.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/mem.h.html [Content-Type=text/html]... Step #9: - [89/218 files][ 5.1 MiB/ 11.5 MiB] 44% Done - [90/218 files][ 5.1 MiB/ 11.5 MiB] 44% Done - [90/218 files][ 5.1 MiB/ 11.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sha1cd/report.html [Content-Type=text/html]... Step #9: - [90/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sha1cd/sha1.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sha1cd/ubc_check.c.html [Content-Type=text/html]... Step #9: - [91/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done - [92/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done - [93/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done - [94/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done - [94/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: - [95/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/fuzzing/keyring_g10.cpp.html [Content-Type=text/html]... Step #9: - [95/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done - [96/218 files][ 5.3 MiB/ 11.5 MiB] 45% Done - [97/218 files][ 5.3 MiB/ 11.5 MiB] 45% Done - [98/218 files][ 5.3 MiB/ 11.5 MiB] 46% Done - [98/218 files][ 5.3 MiB/ 11.5 MiB] 46% Done - [98/218 files][ 5.3 MiB/ 11.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/include/report.html [Content-Type=text/html]... Step #9: - [99/218 files][ 5.4 MiB/ 11.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/eddsa.cpp.html [Content-Type=text/html]... Step #9: - [100/218 files][ 5.5 MiB/ 11.5 MiB] 47% Done - [100/218 files][ 5.5 MiB/ 11.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/include/repgp/repgp_def.h.html [Content-Type=text/html]... Step #9: - [101/218 files][ 5.6 MiB/ 11.5 MiB] 48% Done - [101/218 files][ 5.6 MiB/ 11.5 MiB] 48% Done - [102/218 files][ 5.6 MiB/ 11.5 MiB] 48% Done - [102/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/include/rekey/rnp_key_store.h.html [Content-Type=text/html]... Step #9: - [102/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/include/rekey/report.html [Content-Type=text/html]... Step #9: - [102/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/index.html [Content-Type=text/html]... Step #9: \ [102/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done \ [103/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done \ [104/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done \ [104/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [105/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done \ [105/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/report.html [Content-Type=text/html]... Step #9: \ [106/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done \ [107/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done \ [107/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [107/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [107/218 files][ 6.2 MiB/ 11.5 MiB] 54% Done \ [108/218 files][ 6.2 MiB/ 11.5 MiB] 54% Done \ [108/218 files][ 6.7 MiB/ 11.5 MiB] 58% Done \ [109/218 files][ 6.7 MiB/ 11.5 MiB] 58% Done \ [110/218 files][ 6.7 MiB/ 11.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: \ [111/218 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [112/218 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [113/218 files][ 7.0 MiB/ 11.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/rnp/src/fuzzing/sigimport.c.html [Content-Type=text/html]... Step #9: \ [114/218 files][ 7.1 MiB/ 11.5 MiB] 61% Done \ [115/218 files][ 7.1 MiB/ 11.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: \ [115/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [115/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [116/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [116/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [117/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [118/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [119/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [120/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp-build/src/lib/config.h.html [Content-Type=text/html]... Step #9: \ [120/218 files][ 7.9 MiB/ 11.5 MiB] 68% Done \ [121/218 files][ 8.1 MiB/ 11.5 MiB] 70% Done \ [122/218 files][ 8.1 MiB/ 11.5 MiB] 70% Done \ [123/218 files][ 8.1 MiB/ 11.5 MiB] 70% Done \ [124/218 files][ 8.1 MiB/ 11.5 MiB] 70% Done \ [125/218 files][ 8.1 MiB/ 11.5 MiB] 70% Done \ [126/218 files][ 8.2 MiB/ 11.5 MiB] 71% Done \ [126/218 files][ 8.5 MiB/ 11.5 MiB] 74% Done \ [127/218 files][ 8.5 MiB/ 11.5 MiB] 74% Done \ [128/218 files][ 8.5 MiB/ 11.5 MiB] 74% Done \ [129/218 files][ 8.7 MiB/ 11.5 MiB] 75% Done \ [130/218 files][ 8.7 MiB/ 11.5 MiB] 75% Done \ [131/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [132/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [133/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [134/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [135/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [136/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [137/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [138/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [139/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [140/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [141/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [142/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [143/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [144/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [145/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [146/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [147/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [148/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [149/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [150/218 files][ 9.4 MiB/ 11.5 MiB] 81% Done \ [151/218 files][ 9.4 MiB/ 11.5 MiB] 82% Done \ [152/218 files][ 9.4 MiB/ 11.5 MiB] 82% Done \ [153/218 files][ 9.4 MiB/ 11.5 MiB] 82% Done \ [154/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [155/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [156/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [157/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [158/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [159/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [160/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [161/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [162/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [163/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [164/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [165/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [166/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [167/218 files][ 9.5 MiB/ 11.5 MiB] 82% Done \ [168/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [169/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [170/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [171/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [172/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [173/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [174/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [175/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [176/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [177/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [178/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [179/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [180/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [181/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [182/218 files][ 9.6 MiB/ 11.5 MiB] 83% Done \ [183/218 files][ 9.8 MiB/ 11.5 MiB] 84% Done \ [184/218 files][ 9.8 MiB/ 11.5 MiB] 84% Done \ [185/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [186/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [187/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [188/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [189/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [190/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [191/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [192/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [193/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [194/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [195/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [196/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [197/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [198/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [199/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [200/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [201/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done \ [202/218 files][ 10.1 MiB/ 11.5 MiB] 87% Done \ [203/218 files][ 10.2 MiB/ 11.5 MiB] 88% Done | | [204/218 files][ 10.2 MiB/ 11.5 MiB] 88% Done | [205/218 files][ 10.2 MiB/ 11.5 MiB] 88% Done | [206/218 files][ 10.2 MiB/ 11.5 MiB] 88% Done | [207/218 files][ 10.8 MiB/ 11.5 MiB] 93% Done | [208/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [209/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [210/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [211/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [212/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [213/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [214/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [215/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [216/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [217/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [218/218 files][ 11.5 MiB/ 11.5 MiB] 100% Done Step #9: Operation completed over 218 objects/11.5 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_keyring.json [Content-Type=application/json]... Step #11: / [0/9 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_keyring_g10.json [Content-Type=application/json]... Step #11: / [0/9 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_dump.json [Content-Type=application/json]... Step #11: / [0/9 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_verify.json [Content-Type=application/json]... Step #11: / [0/9 files][193.1 KiB/ 1.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_verify_detached.json [Content-Type=application/json]... Step #11: / [0/9 files][193.1 KiB/ 1.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_keyring_kbx.json [Content-Type=application/json]... Step #11: / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_keyimport.json [Content-Type=application/json]... Step #11: / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_sigimport.json [Content-Type=application/json]... Step #11: / [0/9 files][749.8 KiB/ 1.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/9 files][749.8 KiB/ 1.5 MiB] 49% Done / [1/9 files][937.6 KiB/ 1.5 MiB] 62% Done / [2/9 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [3/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [4/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [5/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [6/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [7/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [8/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [9/9 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #11: Operation completed over 9 objects/1.5 MiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_dump.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_sigimport.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_keyimport.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][264.0 KiB/ 9.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_keyring.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 1.0 MiB/ 9.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_keyring_kbx.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 1.8 MiB/ 9.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_verify.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 6.8 MiB/ 9.4 MiB] 72% Done / [1/8 files][ 6.8 MiB/ 9.4 MiB] 72% Done / [2/8 files][ 6.8 MiB/ 9.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_verify_detached.covreport [Content-Type=application/octet-stream]... Step #13: / [2/8 files][ 6.8 MiB/ 9.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_keyring_g10.covreport [Content-Type=application/octet-stream]... Step #13: / [2/8 files][ 6.8 MiB/ 9.4 MiB] 72% Done / [3/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [4/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [5/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [6/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [7/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [8/8 files][ 9.4 MiB/ 9.4 MiB] 100% Done Step #13: Operation completed over 8 objects/9.4 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_keyring_kbx.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 0.0 B/ 8.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_keyring.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 0.0 B/ 8.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_verify_detached.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 140.0 B/ 8.2 KiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_keyring_g10.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 140.0 B/ 8.2 KiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_dump.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 140.0 B/ 8.2 KiB] 1% Done / [1/8 files][ 4.7 KiB/ 8.2 KiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_sigimport.log [Content-Type=application/octet-stream]... Step #15: / [1/8 files][ 4.7 KiB/ 8.2 KiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_keyimport.log [Content-Type=application/octet-stream]... Step #15: / [1/8 files][ 4.7 KiB/ 8.2 KiB] 57% Done / [2/8 files][ 4.7 KiB/ 8.2 KiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_verify.log [Content-Type=application/octet-stream]... Step #15: / [3/8 files][ 4.7 KiB/ 8.2 KiB] 57% Done / [3/8 files][ 4.7 KiB/ 8.2 KiB] 57% Done / [4/8 files][ 7.0 KiB/ 8.2 KiB] 85% Done / [5/8 files][ 8.2 KiB/ 8.2 KiB] 99% Done / [6/8 files][ 8.2 KiB/ 8.2 KiB] 99% Done / [7/8 files][ 8.2 KiB/ 8.2 KiB] 99% Done / [8/8 files][ 8.2 KiB/ 8.2 KiB] 100% Done Step #15: Operation completed over 8 objects/8.2 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 144.0 B] / [1 files][ 144.0 B/ 144.0 B] Step #16: Operation completed over 1 objects/144.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 297 0 0 100 297 0 1427 --:--:-- --:--:-- --:--:-- 1427 100 297 0 0 100 297 0 1362 --:--:-- --:--:-- --:--:-- 1362 Finished Step #17 PUSH DONE